Vulnerabilities > Vmware > Workstation > 12.5.9

DATE CVE VULNERABILITY TITLE RISK
2018-01-05 CVE-2017-4948 Information Exposure vulnerability in VMWare Horizon View and Workstation
VMware Workstation (14.x before 14.1.0 and 12.x) and Horizon View Client (4.x before 4.7.0) contain an out-of-bounds read vulnerability in TPView.dll.
local
low complexity
vmware CWE-200
6.6
2018-01-05 CVE-2017-4945 Unspecified vulnerability in VMWare Fusion and Workstation
VMware Workstation (14.x and 12.x) and Fusion (10.x and 8.x) contain a guest access control vulnerability.
local
low complexity
vmware apple
2.1