Vulnerabilities > Vmware > Workstation PRO > 12.0

DATE CVE VULNERABILITY TITLE RISK
2018-03-15 CVE-2018-6957 Missing Release of Resource after Effective Lifetime vulnerability in VMWare Fusion, Workstation Player and Workstation PRO
VMware Workstation (14.x before 14.1.1, 12.x) and Fusion (10.x before 10.1.1 and 8.x) contain a denial-of-service vulnerability which can be triggered by opening a large number of VNC sessions.
network
vmware CWE-772
3.5