Vulnerabilities > Vmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-06-02 CVE-2020-5410 Path Traversal vulnerability in VMWare Spring Cloud Config
Spring Cloud Config, versions 2.2.x prior to 2.2.3, versions 2.1.x prior to 2.1.9, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module.
network
low complexity
vmware CWE-22
5.0
2020-05-29 CVE-2020-3957 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in VMWare Fusion, Horizon Client and Remote Console
VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior) and VMware Horizon Client for Mac (5.x and prior) contain a local privilege escalation vulnerability due to a Time-of-check Time-of-use (TOCTOU) issue in the service opener.
local
vmware CWE-367
6.9
2020-05-20 CVE-2020-3956 Expression Language Injection vulnerability in VMWare Vcloud Director
VMware Cloud Director 10.0.x before 10.0.0.2, 9.7.0.x before 9.7.0.5, 9.5.0.x before 9.5.0.6, and 9.1.0.x before 9.1.0.4 do not properly handle input leading to a code injection vulnerability.
network
low complexity
vmware CWE-917
6.5
2020-05-14 CVE-2020-5408 Use of Insufficiently Random Values vulnerability in multiple products
Spring Security versions 5.3.x prior to 5.3.2, 5.2.x prior to 5.2.4, 5.1.x prior to 5.1.10, 5.0.x prior to 5.0.16 and 4.2.x prior to 4.2.16 use a fixed null initialization vector with CBC Mode in the implementation of the queryable text encryptor.
network
low complexity
vmware pivotal-software CWE-330
4.0
2020-04-30 CVE-2020-11652 Path Traversal vulnerability in multiple products
An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2.
4.0
2020-04-29 CVE-2020-3955 Cross-site Scripting vulnerability in VMWare Esxi 6.5/6.7
ESXi 6.5 without patch ESXi650-201912104-SG and ESXi 6.7 without patch ESXi670-202004103-SG do not properly neutralize script-related HTML when viewing virtual machines attributes.
network
vmware CWE-79
4.3
2020-04-20 CVE-2020-3946 Resource Exhaustion vulnerability in VMWare Installbuilder
InstallBuilder AutoUpdate tool and regular installers enabling <checkForUpdates> built with versions earlier than 19.11 are vulnerable to Billion laughs attack (denial-of-service).
network
low complexity
vmware CWE-400
5.0
2020-04-15 CVE-2020-3954 Open Redirect vulnerability in VMWare Vrealize LOG Insight
Open Redirect vulnerability exists in VMware vRealize Log Insight prior to 8.1.0 due to improper Input validation.
network
vmware CWE-601
5.8
2020-04-10 CVE-2020-5406 Insufficiently Protected Credentials vulnerability in VMWare Tanzu Application Service FOR VMS
VMware Tanzu Application Service for VMs, 2.6.x versions prior to 2.6.18, 2.7.x versions prior to 2.7.11, and 2.8.x versions prior to 2.8.5, includes a version of PCF Autoscaling that writes database connection properties to its log, including database username and password.
network
low complexity
vmware CWE-522
4.0
2020-04-10 CVE-2020-3952 Missing Authentication for Critical Function vulnerability in VMWare Vcenter Server 6.7
Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls.
network
vmware CWE-306
6.8