Vulnerabilities > Vmware > View > 4.6.0

DATE CVE VULNERABILITY TITLE RISK
2013-02-11 CVE-2013-1406 Improper Input Validation vulnerability in VMWare products
The Virtual Machine Communication Interface (VMCI) implementation in vmci.sys in VMware Workstation 8.x before 8.0.5 and 9.x before 9.0.1 on Windows, VMware Fusion 4.1 before 4.1.4 and 5.0 before 5.0.2, VMware View 4.x before 4.6.2 and 5.x before 5.1.2 on Windows, VMware ESXi 4.0 through 5.1, and VMware ESX 4.0 and 4.1 does not properly restrict memory allocation by control code, which allows local users to gain privileges via unspecified vectors.
local
low complexity
vmware microsoft CWE-20
7.2
2012-12-19 CVE-2012-5978 Path Traversal vulnerability in VMWare View
Multiple directory traversal vulnerabilities in the (1) View Connection Server and (2) View Security Server in VMware View 4.x before 4.6.2 and 5.x before 5.1.2 allow remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
vmware CWE-22
5.0
2012-09-08 CVE-2012-1666 Unspecified vulnerability in VMWare products
Untrusted search path vulnerability in VMware Tools in VMware Workstation before 8.0.4, VMware Player before 4.0.4, VMware Fusion before 4.1.2, VMware View before 5.1, and VMware ESX 4.1 before U3 and 5.0 before P03 allows local users to gain privileges via a Trojan horse tpfc.dll file in the current working directory.
local
vmware
6.9
2012-03-16 CVE-2012-1511 Cross-Site Scripting vulnerability in VMWare View 4.0.0/4.5/4.6.0
Cross-site scripting (XSS) vulnerability in View Manager Portal in VMware View before 4.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
vmware CWE-79
4.3
2012-03-16 CVE-2012-1510 Buffer Errors vulnerability in VMWare Esx, Esxi and View
Buffer overflow in the WDDM display driver in VMware ESXi 4.0, 4.1, and 5.0; VMware ESX 4.0 and 4.1; and VMware View before 4.6.1 allows guest OS users to gain guest OS privileges via unspecified vectors.
local
low complexity
vmware CWE-119
7.2
2012-03-16 CVE-2012-1509 Buffer Errors vulnerability in VMWare View 4.0.0/4.5/4.6.0
Buffer overflow in the XPDM display driver in VMware View before 4.6.1 allows guest OS users to gain guest OS privileges via unspecified vectors.
local
low complexity
vmware CWE-119
7.2
2012-03-16 CVE-2012-1508 Permissions, Privileges, and Access Controls vulnerability in VMWare Esx, Esxi and View
The XPDM display driver in VMware ESXi 4.0, 4.1, and 5.0; VMware ESX 4.0 and 4.1; and VMware View before 4.6.1 allows guest OS users to gain guest OS privileges or cause a denial of service (NULL pointer dereference) via unspecified vectors.
local
low complexity
vmware CWE-264
7.2