Vulnerabilities > Vmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-11-26 CVE-2018-11067 Open Redirect vulnerability in multiple products
Dell EMC Avamar Client Manager in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1, 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 contain an open redirection vulnerability.
network
dell vmware CWE-601
5.8
2018-11-13 CVE-2018-6980 Incorrect Authorization vulnerability in VMWare Vrealize LOG Insight 4.6/4.6.1/4.7
VMware vRealize Log Insight (4.7.x before 4.7.1 and 4.6.x before 4.6.2) contains a vulnerability due to improper authorization in the user registration method.
network
low complexity
vmware CWE-863
6.5
2018-10-09 CVE-2018-6977 Infinite Loop vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7, 6.5, 6.0), Workstation (15.x and 14.x) and Fusion (11.x and 10.x) contain a denial-of-service vulnerability due to an infinite loop in a 3D-rendering shader.
local
low complexity
vmware CWE-835
4.9
2018-10-05 CVE-2018-6979 Unspecified vulnerability in VMWare Airwatch Console
The VMware Workspace ONE Unified Endpoint Management Console (A/W Console) 9.7.x prior to 9.7.0.3, 9.6.x prior to 9.6.0.7, 9.5.x prior to 9.5.0.16, 9.4.x prior to 9.4.0.22, 9.3.x prior to 9.3.0.25, 9.2.x prior to 9.2.3.27, and 9.1.x prior to 9.1.5.6 contains a SAML authentication bypass vulnerability which can be leveraged during device enrollment.
network
vmware
5.8
2018-09-11 CVE-2018-6976 Missing Encryption of Sensitive Data vulnerability in VMWare Workspace ONE
The VMware Content Locker for iOS prior to 4.14 contains a data protection vulnerability in the SQLite database.
network
low complexity
vmware CWE-311
5.0
2018-08-13 CVE-2018-6970 Out-of-bounds Read vulnerability in VMWare Horizon Client and Horizon View
VMware Horizon 6 (6.x.x before 6.2.7), Horizon 7 (7.x.x before 7.5.1), and Horizon Client (4.x.x and prior before 4.8.1) contain an out-of-bounds read vulnerability in the Message Framework library.
network
low complexity
vmware CWE-125
4.0
2018-07-25 CVE-2018-6972 NULL Pointer Dereference vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7 before ESXi670-201806401-BG, 6.5 before ESXi650-201806401-BG, 6.0 before ESXi600-201806401-BG and 5.5 before ESXi550-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain a denial-of-service vulnerability due to NULL pointer dereference issue in RPC handler.
network
low complexity
vmware CWE-476
4.0
2018-07-13 CVE-2018-6969 Out-of-bounds Read vulnerability in VMWare Tools
VMware Tools (10.x and prior before 10.3.0) contains an out-of-bounds read vulnerability in HGFS.
local
vmware CWE-125
4.4
2018-07-09 CVE-2018-6967 Out-of-bounds Read vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7 before ESXi670-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain an out-of-bounds read vulnerability in the shader translator.
network
low complexity
vmware CWE-125
5.5
2018-07-09 CVE-2018-6966 Out-of-bounds Read vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7 before ESXi670-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain an out-of-bounds read vulnerability in the shader translator.
network
low complexity
vmware CWE-125
5.5