Vulnerabilities > Vmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-07-11 CVE-2019-5528 Unspecified vulnerability in VMWare Esxi 6.5/6.7
VMware ESXi 6.5 suffers from partial denial of service vulnerability in hostd process.
network
low complexity
vmware
5.0
2019-05-06 CVE-2019-3799 Path Traversal vulnerability in multiple products
Spring Cloud Config, versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module.
network
vmware oracle CWE-22
4.3
2019-04-15 CVE-2019-5520 Out-of-bounds Read vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) updates address an out-of-bounds read vulnerability.
network
vmware CWE-125
4.3
2019-04-15 CVE-2019-5517 Out-of-bounds Read vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) contain multiple out-of-bounds read vulnerabilities in the shader translator.
network
vmware CWE-125
5.8
2019-04-15 CVE-2019-5516 Out-of-bounds Read vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) updates address an out-of-bounds vulnerability with the vertex shader functionality.
network
vmware CWE-125
5.8
2019-04-09 CVE-2019-5513 Unspecified vulnerability in VMWare Horizon
VMware Horizon Connection Server (7.x before 7.8, 7.5.x before 7.5.2, 6.x before 6.2.8) contains an information disclosure vulnerability.
network
low complexity
vmware microsoft
5.0
2019-04-09 CVE-2019-3795 Use of Insufficiently Random Values vulnerability in multiple products
Spring Security versions 4.2.x prior to 4.2.12, 5.0.x prior to 5.0.12, and 5.1.x prior to 5.1.5 contain an insecure randomness vulnerability when using SecureRandomFactoryBean#setSeed to configure a SecureRandom instance.
network
low complexity
vmware debian CWE-330
5.0
2019-04-01 CVE-2019-5514 Improper Input Validation vulnerability in VMWare Fusion 11.0.0/11.0.1/11.0.2
VMware VMware Fusion (11.x before 11.0.3) contains a security vulnerability due to certain unauthenticated APIs accessible through a web socket.
network
vmware CWE-20
6.8
2018-12-19 CVE-2018-15801 Insufficient Verification of Data Authenticity vulnerability in VMWare Spring Framework 5.1.0/5.1.1
Spring Security versions 5.1.x prior to 5.1.2 contain an authorization bypass vulnerability during JWT issuer validation.
network
vmware CWE-345
5.8
2018-12-04 CVE-2018-6982 Use of Uninitialized Resource vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi 6.7 without ESXi670-201811401-BG and VMware ESXi 6.5 without ESXi650-201811301-BG contain uninitialized stack memory usage in the vmxnet3 virtual network adapter which may lead to an information leak from host to guest.
local
low complexity
vmware CWE-908
4.9