Vulnerabilities > Vmware > Workstation

DATE CVE VULNERABILITY TITLE RISK
2023-10-20 CVE-2023-34044 Out-of-bounds Read vulnerability in VMWare Fusion and Workstation
VMware Workstation( 17.x prior to 17.5) and Fusion(13.x prior to 13.5) contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine. A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual machine.
local
low complexity
vmware CWE-125
6.0
2023-04-25 CVE-2023-20869 Out-of-bounds Write vulnerability in VMWare Fusion and Workstation
VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
local
low complexity
vmware CWE-787
8.2
2023-04-25 CVE-2023-20870 Out-of-bounds Read vulnerability in VMWare Fusion and Workstation
VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
local
low complexity
vmware CWE-125
6.0
2023-04-25 CVE-2023-20872 Out-of-bounds Write vulnerability in VMWare Fusion and Workstation
VMware Workstation and Fusion contain an out-of-bounds read/write vulnerability in SCSI CD/DVD device emulation.
local
low complexity
vmware CWE-787
8.8
2023-02-03 CVE-2023-20854 Improper Privilege Management vulnerability in VMWare Workstation 17.0
VMware Workstation contains an arbitrary file deletion vulnerability.
local
low complexity
vmware CWE-269
8.4
2022-02-16 CVE-2021-22041 Unspecified vulnerability in VMWare products
VMware ESXi, Workstation, and Fusion contain a double-fetch vulnerability in the UHCI USB controller.
local
low complexity
vmware
4.6
2022-01-28 CVE-2022-22938 Unspecified vulnerability in VMWare Horizon and Workstation
VMware Workstation (16.x prior to 16.2.2) and Horizon Client for Windows (5.x prior to 5.5.3) contains a denial-of-service vulnerability in the Cortado ThinPrint component.
local
low complexity
vmware
2.1
2022-01-04 CVE-2021-22045 Out-of-bounds Write vulnerability in VMWare products
VMware ESXi (7.0, 6.7 before ESXi670-202111101-SG and 6.5 before ESXi650-202110101-SG), VMware Workstation (16.2.0) and VMware Fusion (12.2.0) contains a heap-overflow vulnerability in CD-ROM device emulation.
local
vmware CWE-787
6.9
2021-09-15 CVE-2020-3960 Out-of-bounds Read vulnerability in VMWare Fusion, Vsphere Esxi and Workstation
VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in NVMe functionality.
local
low complexity
vmware CWE-125
3.6
2021-05-24 CVE-2021-21987 Out-of-bounds Read vulnerability in VMWare Horizon Client and Workstation
VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (TTC Parser).
local
low complexity
vmware CWE-125
2.1