Vulnerabilities > Vmware > Workstation > 15.0.3

DATE CVE VULNERABILITY TITLE RISK
2019-04-01 CVE-2019-5518 Out-of-bounds Read vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain an out-of-bounds read/write vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface).
local
low complexity
vmware CWE-125
7.2