Vulnerabilities (CVE)

Filtered by vendor Vmware Subscribe
Total 875 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-1666 1 Vmware 5 Esx, Fusion, Player and 2 more 2023-12-10 6.9 MEDIUM N/A
Untrusted search path vulnerability in VMware Tools in VMware Workstation before 8.0.4, VMware Player before 4.0.4, VMware Fusion before 4.1.2, VMware View before 5.1, and VMware ESX 4.1 before U3 and 5.0 before P03 allows local users to gain privileges via a Trojan horse tpfc.dll file in the current working directory.
CVE-2012-1517 1 Vmware 2 Esx, Esxi 2023-12-10 9.0 HIGH N/A
The VMX process in VMware ESXi 4.1 and ESX 4.1 does not properly handle RPC commands, which allows guest OS users to cause a denial of service (memory overwrite and process crash) or possibly execute arbitrary code on the host OS via vectors involving function pointers.
CVE-2012-3288 1 Vmware 5 Esx, Esxi, Fusion and 2 more 2023-12-10 9.3 HIGH N/A
VMware Workstation 7.x before 7.1.6 and 8.x before 8.0.4, VMware Player 3.x before 3.1.6 and 4.x before 4.0.4, VMware Fusion 4.x before 4.1.3, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 allow user-assisted remote attackers to execute arbitrary code on the host OS or cause a denial of service (memory corruption) on the host OS via a crafted Checkpoint file.
CVE-2009-2899 1 Vmware 1 Hyperic Hq 2023-12-10 2.1 LOW N/A
The monitor perl script in the Sybase database plug-in in SpringSource Hyperic HQ before 4.3 allows local users to obtain the database password by listing the process and its arguments.
CVE-2012-5703 1 Vmware 2 Esx, Esxi 2023-12-10 5.0 MEDIUM N/A
The vSphere API in VMware ESXi 4.1 and ESX 4.1 allows remote attackers to cause a denial of service (host daemon crash) via an invalid value in a (1) RetrieveProp or (2) RetrievePropEx SOAP request.
CVE-2012-2450 1 Vmware 5 Esx, Esxi, Fusion and 2 more 2023-12-10 9.0 HIGH N/A
VMware Workstation 8.x before 8.0.3, VMware Player 4.x before 4.0.3, VMware Fusion 4.x before 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 do not properly register SCSI devices, which allows guest OS users to cause a denial of service (invalid write operation and VMX process crash) or possibly execute arbitrary code on the host OS by leveraging administrative privileges on the guest OS.
CVE-2011-1681 1 Vmware 1 Open-vm-tools 2023-12-10 3.3 LOW N/A
vmware-hgfsmounter in VMware Open Virtual Machine Tools (aka open-vm-tools) 8.4.2-261024 and earlier attempts to append to the /etc/mtab file without first checking whether resource limits would interfere, which allows local users to trigger corruption of this file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.
CVE-2010-2524 4 Canonical, Linux, Suse and 1 more 5 Ubuntu Linux, Linux Kernel, Suse Linux Enterprise Desktop and 2 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
The DNS resolution functionality in the CIFS implementation in the Linux kernel before 2.6.35, when CONFIG_CIFS_DFS_UPCALL is enabled, relies on a user's keyring for the dns_resolver upcall in the cifs.upcall userspace helper, which allows local users to spoof the results of DNS queries and perform arbitrary CIFS mounts via vectors involving an add_key call, related to a "cache stuffing" issue and MS-DFS referrals.
CVE-2011-0355 2 Cisco, Vmware 3 1000v Virtual Ethernet Module \(vem\), Esx, Esxi 2023-12-10 7.8 HIGH N/A
Cisco Nexus 1000V Virtual Ethernet Module (VEM) 4.0(4) SV1(1) through SV1(3b), as used in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, does not properly handle dropped packets, which allows guest OS users to cause a denial of service (ESX or ESXi host OS crash) by sending an 802.1Q tagged packet over an access vEthernet port, aka Cisco Bug ID CSCtj17451.
CVE-2010-2427 1 Vmware 1 Studio 2023-12-10 4.4 MEDIUM N/A
VMware Studio 2.0 does not properly write to temporary files, which allows local users to gain privileges via unspecified vectors.
CVE-2010-2492 3 Avaya, Linux, Vmware 9 Aura Communication Manager, Aura Presence Services, Aura Session Manager and 6 more 2023-12-10 7.2 HIGH 7.8 HIGH
Buffer overflow in the ecryptfs_uid_hash macro in fs/ecryptfs/messaging.c in the eCryptfs subsystem in the Linux kernel before 2.6.35 might allow local users to gain privileges or cause a denial of service (system crash) via unspecified vectors.
CVE-2010-3078 5 Canonical, Linux, Opensuse and 2 more 6 Ubuntu Linux, Linux Kernel, Opensuse and 3 more 2023-12-10 2.1 LOW 5.5 MEDIUM
The xfs_ioc_fsgetxattr function in fs/xfs/linux-2.6/xfs_ioctl.c in the Linux kernel before 2.6.36-rc4 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an ioctl call.
CVE-2009-1564 2 Microsoft, Vmware 5 Windows, Movie Decoder, Player and 2 more 2023-12-10 9.3 HIGH N/A
Heap-based buffer overflow in vmnc.dll in the VMnc media codec in VMware Movie Decoder before 6.5.4 Build 246459 on Windows, and the movie decoder in VMware Workstation 6.5.x before 6.5.4 build 246459, VMware Player 2.5.x before 2.5.4 build 246459, and VMware Server 2.x on Windows, allows remote attackers to execute arbitrary code via an AVI file with crafted video chunks that use HexTile encoding.
CVE-2012-0903 1 Vmware 1 Zimbra Desktop 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Desktop 7.1.2 b10978 allow remote attackers to inject arbitrary web script or HTML via the (1) Username or (2) MailBox Name.
CVE-2010-1143 1 Vmware 1 View Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in VMware View (formerly Virtual Desktop Manager or VDM) 3.1.x before 3.1.3 build 252693 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2011-3868 1 Vmware 4 Ams, Fusion, Player and 1 more 2023-12-10 9.3 HIGH N/A
Buffer overflow in VMware Workstation 7.x before 7.1.5, VMware Player 3.x before 3.1.5, VMware Fusion 3.1.x before 3.1.3, and VMware AMS allows remote attackers to execute arbitrary code via a crafted UDF filesystem in an ISO image.
CVE-2011-1789 1 Vmware 3 Esx, Esxi, Vcenter 2023-12-10 5.0 MEDIUM N/A
The self-extracting installer in the vSphere Client Installer package in VMware vCenter 4.0 before Update 3 and 4.1 before Update 1, VMware ESXi 4.x before 4.1 Update 1, and VMware ESX 4.x before 4.1 Update 1 does not have a digital signature, which might make it easier for remote attackers to spoof the software distribution via a Trojan horse installer.
CVE-2010-4263 2 Linux, Vmware 3 Linux Kernel, Esx, Esxi 2023-12-10 7.9 HIGH N/A
The igb_receive_skb function in drivers/net/igb/igb_main.c in the Intel Gigabit Ethernet (aka igb) subsystem in the Linux kernel before 2.6.34, when Single Root I/O Virtualization (SR-IOV) and promiscuous mode are enabled but no VLANs are registered, allows remote attackers to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified other impact via a VLAN tagged frame.
CVE-2012-1472 1 Vmware 1 Vcenter Chargeback Manager 2023-12-10 6.4 MEDIUM N/A
VMware vCenter Chargeback Manager (aka CBM) before 2.0.1 does not properly handle XML API requests, which allows remote attackers to read arbitrary files or cause a denial of service via unspecified vectors.
CVE-2011-1786 2 Likewise, Vmware 3 Likewise Open, Esx, Esxi 2023-12-10 5.0 MEDIUM N/A
lsassd in Likewise Open /Enterprise 5.3 before build 7845, Open 6.0 before build 8325, and Enterprise 6.0 before build 178, as distributed in VMware ESXi 4.1 and ESX 4.1 and possibly other products, allows remote attackers to cause a denial of service (daemon crash) via an Active Directory login attempt that provides a username containing an invalid byte sequence.