Vulnerabilities > Vmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2012-03-16 CVE-2012-1511 Cross-Site Scripting vulnerability in VMWare View 4.0.0/4.5/4.6.0
Cross-site scripting (XSS) vulnerability in View Manager Portal in VMware View before 4.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
vmware CWE-79
4.3
2012-03-13 CVE-2012-1472 Improper Input Validation vulnerability in VMWare Vcenter Chargeback Manager
VMware vCenter Chargeback Manager (aka CBM) before 2.0.1 does not properly handle XML API requests, which allows remote attackers to read arbitrary files or cause a denial of service via unspecified vectors.
network
low complexity
vmware CWE-20
6.4
2012-01-20 CVE-2012-0903 Cross-Site Scripting vulnerability in VMWare Zimbra Desktop 7.1.2
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Desktop 7.1.2 b10978 allow remote attackers to inject arbitrary web script or HTML via the (1) Username or (2) MailBox Name.
network
vmware CWE-79
4.3
2011-11-19 CVE-2011-4404 Configuration vulnerability in VMWare Vcenter Update Manager 4.0/4.1
The default configuration of the HTTP server in Jetty in vSphere Update Manager in VMware vCenter Update Manager 4.0 before Update 4 and 4.1 before Update 2 allows remote attackers to conduct directory traversal attacks and read arbitrary files via unspecified vectors, a related issue to CVE-2009-1523.
network
low complexity
vmware CWE-16
5.0
2011-10-04 CVE-2011-2894 Deserialization of Untrusted Data vulnerability in VMWare Spring Framework and Spring Security
Spring Framework 3.0.0 through 3.0.5, Spring Security 3.0.0 through 3.0.5 and 2.0.0 through 2.0.6, and possibly other versions deserialize objects from untrusted sources, which allows remote attackers to bypass intended security restrictions and execute untrusted code by (1) serializing a java.lang.Proxy instance and using InvocationHandler, or (2) accessing internal AOP interfaces, as demonstrated using deserialization of a DefaultListableBeanFactory instance to execute arbitrary commands via the java.lang.Runtime class.
network
vmware CWE-502
6.8
2011-08-15 CVE-2011-0527 Improper Authentication vulnerability in VMWare TC Server
VMware vFabric tc Server (aka SpringSource tc Server) 2.0.x before 2.0.6.RELEASE and 2.1.x before 2.1.2.RELEASE accepts obfuscated passwords during JMX authentication, which makes it easier for context-dependent attackers to obtain access by leveraging an ability to read stored passwords.
network
low complexity
vmware CWE-287
5.0
2011-07-18 CVE-2010-4655 Improper Initialization vulnerability in multiple products
net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call.
local
low complexity
linux vmware canonical CWE-665
5.5
2011-06-06 CVE-2011-2145 Permissions, Privileges, and Access Controls vulnerability in VMWare products
mount.vmhgfs in the VMware Host Guest File System (HGFS) in VMware Workstation 7.1.x before 7.1.4, VMware Player 3.1.x before 3.1.4, VMware Fusion 3.1.x before 3.1.3, VMware ESXi 3.5 through 4.1, and VMware ESX 3.0.3 through 4.1, when a Solaris or FreeBSD guest OS is used, allows guest OS users to modify arbitrary guest OS files via unspecified vectors, related to a "procedural error."
6.3
2011-06-06 CVE-2011-1787 Race Condition vulnerability in VMWare products
Race condition in mount.vmhgfs in the VMware Host Guest File System (HGFS) in VMware Workstation 7.1.x before 7.1.4, VMware Player 3.1.x before 3.1.4, VMware Fusion 3.1.x before 3.1.3, VMware ESXi 3.5 through 4.1, and VMware ESX 3.0.3 through 4.1 allows guest OS users to gain privileges on the guest OS by mounting a filesystem on top of an arbitrary directory.
local
vmware CWE-362
6.9
2011-05-09 CVE-2011-1789 Cryptographic Issues vulnerability in VMWare Esx, Esxi and Vcenter
The self-extracting installer in the vSphere Client Installer package in VMware vCenter 4.0 before Update 3 and 4.1 before Update 1, VMware ESXi 4.x before 4.1 Update 1, and VMware ESX 4.x before 4.1 Update 1 does not have a digital signature, which might make it easier for remote attackers to spoof the software distribution via a Trojan horse installer.
network
low complexity
vmware CWE-310
5.0