Vulnerabilities > Vmware > Low

DATE CVE VULNERABILITY TITLE RISK
2020-06-25 CVE-2020-3964 Use of Uninitialized Resource vulnerability in VMWare products
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain an information leak in the EHCI USB controller.
local
vmware CWE-908
1.9
2020-06-25 CVE-2020-3965 Out-of-bounds Read vulnerability in VMWare products
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain an information leak in the XHCI USB controller.
local
low complexity
vmware CWE-125
2.1
2020-06-25 CVE-2020-3966 Race Condition vulnerability in VMWare products
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain a heap-overflow due to a race condition issue in the USB 2.0 controller (EHCI).
local
high complexity
vmware CWE-362
3.7
2020-06-25 CVE-2020-3970 Out-of-bounds Read vulnerability in VMWare products
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in the Shader functionality.
local
vmware CWE-125
1.9
2020-06-25 CVE-2020-3971 Out-of-bounds Write vulnerability in VMWare products
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201907101-SG), Workstation (15.x before 15.0.2), and Fusion (11.x before 11.0.2) contain a heap overflow vulnerability in the vmxnet3 virtual network adapter.
local
low complexity
vmware CWE-787
2.1
2020-06-19 CVE-2020-3972 Unspecified vulnerability in VMWare Tools
VMware Tools for macOS (11.x.x and prior before 11.1.1) contains a denial-of-service vulnerability in the Host-Guest File System (HGFS) implementation.
local
low complexity
vmware
2.1
2020-05-29 CVE-2020-3958 Improper Input Validation vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), VMware Workstation (15.x before 15.5.2) and VMware Fusion (11.x before 11.5.2) contain a denial-of-service vulnerability in the shader functionality.
local
low complexity
vmware CWE-20
2.1
2020-05-29 CVE-2020-3959 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), VMware Workstation (15.x before 15.1.0) and VMware Fusion (11.x before 11.1.0) contain a memory leak vulnerability in the VMCI module.
local
low complexity
vmware CWE-119
2.1
2020-04-15 CVE-2020-3953 Cross-site Scripting vulnerability in VMWare Vrealize LOG Insight
Cross Site Scripting (XSS) vulnerability exists in VMware vRealize Log Insight prior to 8.1.0 due to improper Input validation.
network
vmware CWE-79
3.5
2020-03-17 CVE-2020-3951 Out-of-bounds Write vulnerability in VMWare Horizon Client and Workstation
VMware Workstation (15.x before 15.5.2) and Horizon Client for Windows (5.x and prior before 5.4.0) contain a denial-of-service vulnerability due to a heap-overflow issue in Cortado Thinprint.
local
low complexity
vmware CWE-787
2.1