Vulnerabilities (CVE)

Filtered by vendor Vmware Subscribe
Total 892 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-2173 2 Fedoraproject, Vmware 2 Fedora, Spring Advanced Message Queuing Protocol 2024-02-28 7.5 HIGH 9.8 CRITICAL
org.springframework.core.serializer.DefaultDeserializer in Spring AMQP before 1.5.5 allows remote attackers to execute arbitrary code.
CVE-2016-7457 1 Vmware 1 Vrealize Operations 2024-02-28 8.0 HIGH 10.0 CRITICAL
VMware vRealize Operations (aka vROps) 6.x before 6.4.0 allows remote authenticated users to gain privileges, or halt and remove virtual machines, via unspecified vectors.
CVE-2016-7458 1 Vmware 1 Vsphere Client 2024-02-28 5.0 MEDIUM 5.8 MEDIUM
VMware vSphere Client 5.5 before U3e and 6.0 before U2a allows remote vCenter Server and ESXi instances to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVE-2016-5334 1 Vmware 2 Identity Manager, Vrealize Automation 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
VMware Identity Manager 2.x before 2.7.1 and vRealize Automation 7.x before 7.2.0 allow remote attackers to read /SAAS/WEB-INF and /SAAS/META-INF files via unspecified vectors.
CVE-2016-5329 2 Apple, Vmware 2 Mac Os X, Fusion 2024-02-28 2.1 LOW 5.5 MEDIUM
VMware Fusion 8.x before 8.5 on OS X, when System Integrity Protection (SIP) is enabled, allows local users to determine kernel memory addresses and bypass the kASLR protection mechanism via unspecified vectors.
CVE-2016-7461 2 Microsoft, Vmware 5 Windows, Fusion, Fusion Pro and 2 more 2024-02-28 7.2 HIGH 8.8 HIGH
The drag-and-drop (aka DnD) function in VMware Workstation Pro 12.x before 12.5.2 and VMware Workstation Player 12.x before 12.5.2 and VMware Fusion and Fusion Pro 8.x before 8.5.2 allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (out-of-bounds memory access on the host OS) via unspecified vectors.
CVE-2016-7086 2 Microsoft, Vmware 3 Windows, Workstation Player, Workstation Pro 2024-02-28 7.2 HIGH 7.8 HIGH
The installer in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows allows local users to gain privileges via a Trojan horse setup64.exe file in the installation directory.
CVE-2016-7083 2 Microsoft, Vmware 3 Windows, Workstation Player, Workstation Pro 2024-02-28 5.9 MEDIUM 7.8 HIGH
VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allow guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via TrueType fonts embedded in EMFSPOOL.
CVE-2017-4895 1 Vmware 2 Airwatch Agent, Airwatch Inbox 2024-02-28 4.6 MEDIUM 8.8 HIGH
Airwatch Agent for Android contains a vulnerability that may allow a device to bypass root detection. Successful exploitation of this issue may result in an enrolled device having unrestricted access over local Airwatch security controls and data.
CVE-2017-4896 1 Vmware 2 Airwatch Agent, Airwatch Inbox 2024-02-28 2.1 LOW 3.8 LOW
Airwatch Inbox for Android contains a vulnerability that may allow a rooted device to decrypt the local data used by the application. Successful exploitation of this issue may result in an unauthorized disclosure of confidential data.
CVE-2016-7084 2 Microsoft, Vmware 3 Windows, Workstation Player, Workstation Pro 2024-02-28 6.9 MEDIUM 7.8 HIGH
tpview.dll in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via a JPEG 2000 image.
CVE-2016-7463 1 Vmware 1 Esxi 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the Host Client in VMware vSphere Hypervisor (aka ESXi) 5.5 and 6.0 allows remote authenticated users to inject arbitrary web script or HTML via a crafted VM.
CVE-2016-9878 2 Pivotal Software, Vmware 2 Spring Framework, Spring Framework 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks.
CVE-2016-9877 2 Pivotal Software, Vmware 2 Rabbitmq, Rabbitmq 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Pivotal RabbitMQ 3.x before 3.5.8 and 3.6.x before 3.6.6 and RabbitMQ for PCF 1.5.x before 1.5.20, 1.6.x before 1.6.12, and 1.7.x before 1.7.7. MQTT (MQ Telemetry Transport) connection authentication with a username/password pair succeeds if an existing username is provided but the password is omitted from the connection request. Connections that use TLS with a client-provided certificate are not affected.
CVE-2016-5335 1 Vmware 2 Identity Manager, Vrealize Automation 2024-02-28 7.2 HIGH 7.8 HIGH
VMware Identity Manager 2.x before 2.7 and vRealize Automation 7.0.x before 7.1 allow local users to obtain root access via unspecified vectors.
CVE-2016-2077 2 Microsoft, Vmware 3 Windows, Player, Workstation 2024-02-28 10.0 HIGH 9.8 CRITICAL
VMware Workstation 11.x before 11.1.3 and VMware Player 7.x before 7.1.3 on Windows incorrectly access an executable file, which allows host OS users to gain host OS privileges via unspecified vectors.
CVE-2015-6931 1 Vmware 1 Vcenter Server 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the vSphere Web Client in VMware vCenter Server 5.0 before U3g, 5.1 before U3d, and 5.5 before U2d allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
CVE-2015-2338 2 Microsoft, Vmware 6 Windows, Fusion, Horizon Client and 3 more 2024-02-28 6.1 MEDIUM N/A
TPview.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to cause a host OS denial of service via unspecified vectors, a different vulnerability than CVE-2015-2339.
CVE-2015-6934 1 Vmware 2 Vcenter Orchestrator, Vrealize Orchestrator 2024-02-28 7.5 HIGH 7.3 HIGH
Serialized-object interfaces in VMware vRealize Orchestrator 6.x, vCenter Orchestrator 5.x, vRealize Operations 6.x, vCenter Operations 5.x, and vCenter Application Discovery Manager (vADM) 7.x allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.
CVE-2016-2082 1 Vmware 1 Vrealize Log Insight 2024-02-28 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in VMware vRealize Log Insight 2.x and 3.x before 3.3.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.