Vulnerabilities > Vmware > Workstation > 12.0.0

DATE CVE VULNERABILITY TITLE RISK
2017-11-17 CVE-2017-4935 Out-of-bounds Write vulnerability in VMWare Horizon View and Workstation
VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds write vulnerability in JPEG2000 parser in the TPView.dll.
local
vmware CWE-787
6.9
2017-11-17 CVE-2017-4934 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in VMWare Fusion and Workstation
VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a heap buffer-overflow vulnerability in VMNAT device.
local
low complexity
vmware CWE-119
7.2
2017-09-15 CVE-2017-4925 NULL Pointer Dereference vulnerability in VMWare products
VMware ESXi 6.5 without patch ESXi650-201707101-SG, ESXi 6.0 without patch ESXi600-201706101-SG, ESXi 5.5 without patch ESXi550-201709101-SG, Workstation (12.x before 12.5.3), Fusion (8.x before 8.5.4) contain a NULL pointer dereference vulnerability.
local
low complexity
vmware CWE-476
2.1