Vulnerabilities (CVE)

Filtered by vendor Vmware Subscribe
Total 892 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-5331 1 Vmware 2 Esxi, Vcenter Server 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
CRLF injection vulnerability in VMware vCenter Server 6.0 before U2 and ESXi 6.0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
CVE-2016-5332 1 Vmware 1 Vrealize Log Insight 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Directory traversal vulnerability in VMware vRealize Log Insight 2.x and 3.x before 3.6.0 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2015-1047 1 Vmware 1 Vcenter Server 2024-02-28 5.0 MEDIUM N/A
vpxd in VMware vCenter Server 5.0 before u3e, 5.1 before u3, and 5.5 before u2 allows remote attackers to cause a denial of service via a long heartbeat message.
CVE-2015-2336 2 Microsoft, Vmware 6 Windows, Fusion, Horizon Client and 3 more 2024-02-28 5.8 MEDIUM N/A
TPView.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to execute arbitrary code on the host OS via unspecified vectors, a different vulnerability than CVE-2012-0897.
CVE-2015-3650 1 Vmware 3 Horizon View Client, Player, Workstation 2024-02-28 7.2 HIGH N/A
vmware-vmx.exe in VMware Workstation 7.x through 10.x before 10.0.7 and 11.x before 11.1.1, VMware Player 5.x and 6.x before 6.0.7 and 7.x before 7.1.1, and VMware Horizon Client 5.x local-mode before 5.4.2 on Windows does not provide a valid DACL pointer during the setup of the vprintproxy.exe process, which allows host OS users to gain host OS privileges by injecting a thread.
CVE-2016-2078 2 Microsoft, Vmware 2 Windows, Vcenter Server 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Web Client in VMware vCenter Server 5.1 before update 3d, 5.5 before update 3d, and 6.0 before update 2 on Windows allows remote attackers to inject arbitrary web script or HTML via the flashvars parameter.
CVE-2016-2075 2 Linux, Vmware 2 Linux Kernel, Vrealize Business Advanced And Enterprise 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in VMware vRealize Business Advanced and Enterprise 8.x before 8.2.5 on Linux allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-2339 2 Microsoft, Vmware 6 Windows, Fusion, Horizon Client and 3 more 2024-02-28 6.1 MEDIUM N/A
TPview.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to cause a host OS denial of service via unspecified vectors, a different vulnerability than CVE-2015-2338.
CVE-2015-2341 1 Vmware 3 Fusion, Player, Workstation 2024-02-28 7.8 HIGH N/A
VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.6, and VMware Fusion 6.x before 6.0.6 and 7.x before 7.0.1 allow attackers to cause a denial of service against a 32-bit guest OS or 64-bit host OS via a crafted RPC command.
CVE-2015-2337 2 Microsoft, Vmware 6 Windows, Fusion, Horizon Client and 3 more 2024-02-28 5.8 MEDIUM N/A
TPInt.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to execute arbitrary code on the host OS via unspecified vectors.
CVE-2015-2340 2 Microsoft, Vmware 6 Windows, Fusion, Horizon Client and 3 more 2024-02-28 6.1 MEDIUM N/A
TPInt.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to cause a host OS denial of service via unspecified vectors.
CVE-2015-6932 1 Vmware 1 Vcenter Server 2024-02-28 5.8 MEDIUM N/A
VMware vCenter Server 5.5 before u3 and 6.0 before u1 does not verify X.509 certificates from TLS LDAP servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2015-3192 3 Fedoraproject, Pivotal Software, Vmware 3 Fedora, Spring Framework, Spring Framework 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Pivotal Spring Framework before 3.2.14 and 4.x before 4.1.7 do not properly process inline DTD declarations when DTD is not entirely disabled, which allows remote attackers to cause a denial of service (memory consumption and out-of-memory errors) via a crafted XML file.
CVE-2016-2076 1 Vmware 3 Vcenter Server, Vcloud Automation Identity Appliance, Vcloud Director 2024-02-28 6.8 MEDIUM 7.6 HIGH
Client Integration Plugin (CIP) in VMware vCenter Server 5.5 U3a, U3b, and U3c and 6.0 before U2; vCloud Director 5.5.5; and vRealize Automation Identity Appliance 6.2.4 before 6.2.4.1 mishandles session content, which allows remote attackers to hijack sessions via a crafted web site.
CVE-2016-2081 1 Vmware 1 Vrealize Log Insight 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in VMware vRealize Log Insight 2.x and 3.x before 3.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-2079 1 Vmware 2 Nsx Edge, Vcloud Networking And Security Edge 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
VMware NSX Edge 6.1 before 6.1.7 and 6.2 before 6.2.3 and vCNS Edge 5.5 before 5.5.4.3, when the SSL-VPN feature is configured, allow remote attackers to obtain sensitive information via unspecified vectors.
CVE-2016-5333 1 Vmware 1 Photon Os 2024-02-28 9.3 HIGH 9.8 CRITICAL
VMware Photos OS OVA 1.0 before 2016-08-14 has a default SSH public key in an authorized_keys file, which allows remote attackers to obtain SSH access by leveraging knowledge of the private key.
CVE-2016-5336 1 Vmware 1 Vrealize Automation 2024-02-28 7.5 HIGH 9.8 CRITICAL
VMware vRealize Automation 7.0.x before 7.1 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2016-5330 3 Apple, Microsoft, Vmware 7 Mac Os X, Windows, Esxi and 4 more 2024-02-28 4.4 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in the HGFS (aka Shared Folders) feature in VMware Tools 10.0.5 in VMware ESXi 5.0 through 6.0, VMware Workstation Pro 12.1.x before 12.1.1, VMware Workstation Player 12.1.x before 12.1.1, and VMware Fusion 8.1.x before 8.1.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory.
CVE-2015-2342 1 Vmware 1 Vcenter Server 2024-02-28 10.0 HIGH N/A
The JMX RMI service in VMware vCenter Server 5.0 before u3e, 5.1 before u3b, 5.5 before u3, and 6.0 before u1 does not restrict registration of MBeans, which allows remote attackers to execute arbitrary code via the RMI protocol.