Vulnerabilities > Vmware > Workstation > High

DATE CVE VULNERABILITY TITLE RISK
2019-12-05 CVE-2019-5098 Out-of-bounds Read vulnerability in multiple products
An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13001.29010.
network
low complexity
vmware amd CWE-125
8.6
2019-11-20 CVE-2019-5542 Unspecified vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain a denial-of-service vulnerability in the RPC handler.
network
low complexity
vmware
7.7
2019-11-20 CVE-2019-5540 Memory Leak vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an information disclosure vulnerability in vmnetdhcp.
network
low complexity
vmware CWE-401
7.7
2019-10-10 CVE-2019-5527 Use After Free vulnerability in VMWare products
ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device.
local
low complexity
vmware CWE-416
8.8
2019-06-06 CVE-2019-5525 Use After Free vulnerability in VMWare Workstation
VMware Workstation (15.x before 15.1.0) contains a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) backend.
local
low complexity
vmware CWE-416
8.8
2019-05-15 CVE-2019-5526 Uncontrolled Search Path Element vulnerability in VMWare Workstation
VMware Workstation (15.x before 15.1.0) contains a DLL hijacking issue because some DLL files are improperly loaded by the application.
local
low complexity
vmware CWE-427
7.8
2019-04-09 CVE-2019-5512 Unspecified vulnerability in VMWare Workstation
VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) running on Windows does not handle COM classes appropriately.
local
low complexity
vmware
8.8
2019-04-09 CVE-2019-5511 Unspecified vulnerability in VMWare Workstation
VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) running on Windows does not handle paths appropriately.
local
low complexity
vmware
8.8
2019-04-02 CVE-2019-5524 Out-of-bounds Write vulnerability in VMWare Fusion and Workstation
VMware Workstation (14.x before 14.1.6) and Fusion (10.x before 10.1.6) contain an out-of-bounds write vulnerability in the e1000 virtual network adapter.
network
low complexity
vmware CWE-787
8.8
2019-04-02 CVE-2019-5515 Out-of-bounds Write vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) and Fusion (11.x before 11.0.3, 10.x before 10.1.6) updates address an out-of-bounds write vulnerability in the e1000 and e1000e virtual network adapters.
network
low complexity
vmware CWE-787
8.8