Vulnerabilities > Vmware > Workstation > 15.0.3

DATE CVE VULNERABILITY TITLE RISK
2019-12-23 CVE-2019-5539 Untrusted Search Path vulnerability in VMWare Horizon View Agent and Workstation
VMware Workstation (15.x prior to 15.5.1) and Horizon View Agent (7.10.x prior to 7.10.1 and 7.5.x prior to 7.5.4) contain a DLL hijacking vulnerability due to insecure loading of a DLL by Cortado Thinprint.
local
vmware CWE-426
4.4
2019-11-20 CVE-2019-5542 Improper Input Validation vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain a denial-of-service vulnerability in the RPC handler.
network
low complexity
vmware CWE-20
4.0
2019-11-20 CVE-2019-5541 Out-of-bounds Write vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds write vulnerability in the e1000e virtual network adapter.
network
low complexity
vmware CWE-787
6.5
2019-11-20 CVE-2019-5540 Memory Leak vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an information disclosure vulnerability in vmnetdhcp.
network
low complexity
vmware CWE-401
4.0
2019-10-28 CVE-2019-5536 Improper Input Validation vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7 before ESXi670-201908101-SG and 6.5 before ESXi650-201910401-SG), Workstation (15.x before 15.5.0) and Fusion (11.x before 11.5.0) contain a denial-of-service vulnerability in the shader functionality.
network
vmware CWE-20
3.5
2019-10-10 CVE-2019-5535 Improper Input Validation vulnerability in VMWare Fusion and Workstation
VMware Workstation and Fusion contain a network denial-of-service vulnerability due to improper handling of certain IPv6 packets.
2.9
2019-10-10 CVE-2019-5527 Use After Free vulnerability in VMWare products
ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device.
local
low complexity
vmware CWE-416
7.2
2019-06-06 CVE-2019-5525 Use After Free vulnerability in VMWare Workstation
VMware Workstation (15.x before 15.1.0) contains a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) backend.
local
low complexity
vmware linux CWE-416
7.2
2019-05-15 CVE-2019-5526 Uncontrolled Search Path Element vulnerability in VMWare Workstation
VMware Workstation (15.x before 15.1.0) contains a DLL hijacking issue because some DLL files are improperly loaded by the application.
network
vmware CWE-427
critical
9.3
2019-04-01 CVE-2019-5519 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain a Time-of-check Time-of-use (TOCTOU) vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface).
local
low complexity
vmware CWE-367
7.2