Vulnerabilities (CVE)

Filtered by vendor Vmware Subscribe
Filtered by product Horizon Client
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-34038 1 Vmware 1 Horizon Client 2023-12-10 N/A 5.3 MEDIUM
VMware Horizon Server contains an information disclosure vulnerability. A malicious actor with network access may be able to access information relating to the internal network configuration.
CVE-2023-34037 1 Vmware 1 Horizon Client 2023-12-10 N/A 5.3 MEDIUM
VMware Horizon Server contains a HTTP request smuggling vulnerability. A malicious actor with network access may be able to perform HTTP smuggle requests.
CVE-2021-21989 2 Microsoft, Vmware 3 Windows, Horizon Client, Workstation 2023-12-10 2.1 LOW 6.5 MEDIUM
VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (TTC Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues leading to information disclosure from the TPView process running on the system where Workstation or Horizon Client for Windows is installed.
CVE-2021-21988 2 Microsoft, Vmware 3 Windows, Horizon Client, Workstation 2023-12-10 2.1 LOW 6.5 MEDIUM
VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (JPEG2000 Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues leading to information disclosure from the TPView process running on the system where Workstation or Horizon Client for Windows is installed.
CVE-2021-21987 2 Microsoft, Vmware 3 Windows, Horizon Client, Workstation 2023-12-10 2.1 LOW 6.5 MEDIUM
VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (TTC Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues leading to information disclosure from the TPView process running on the system where Workstation or Horizon Client for Windows is installed.
CVE-2020-3991 2 Microsoft, Vmware 2 Windows, Horizon Client 2023-12-10 3.6 LOW 7.1 HIGH
VMware Horizon Client for Windows (5.x before 5.5.0) contains a denial-of-service vulnerability due to a file system access control issue during install time. Successful exploitation of this issue may allow an attacker to overwrite certain admin privileged files through a symbolic link attack at install time. This will result into a denial-of-service condition on the machine where Horizon Client for Windows is installed.
CVE-2020-3998 2 Microsoft, Vmware 2 Windows, Horizon Client 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
VMware Horizon Client for Windows (5.x prior to 5.5.0) contains an information disclosure vulnerability. A malicious attacker with local privileges on the machine where Horizon Client for Windows is installed may be able to retrieve hashed credentials if the client crashes.
CVE-2020-3989 1 Vmware 3 Horizon Client, Workstation Player, Workstation Pro 2023-12-10 2.1 LOW 3.3 LOW
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain a denial of service vulnerability due to an out-of-bounds write issue in Cortado ThinPrint component. A malicious actor with normal access to a virtual machine may be able to exploit this issue to create a partial denial-of-service condition on the system where Workstation or Horizon Client for Windows is installed. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon Client.
CVE-2020-3957 2 Apple, Vmware 4 Macos, Fusion, Horizon Client and 1 more 2023-12-10 6.9 MEDIUM 7.0 HIGH
VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior) and VMware Horizon Client for Mac (5.x and prior) contain a local privilege escalation vulnerability due to a Time-of-check Time-of-use (TOCTOU) issue in the service opener. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMRC and Horizon Client are installed.
CVE-2019-5543 2 Microsoft, Vmware 4 Windows, Horizon Client, Remote Console and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
For VMware Horizon Client for Windows (5.x and prior before 5.3.0), VMware Remote Console for Windows (10.x before 11.0.0), VMware Workstation for Windows (15.x before 15.5.2) the folder containing configuration files for the VMware USB arbitration service was found to be writable by all users. A local user on the system where the software is installed may exploit this issue to run commands as any user.
CVE-2020-3990 1 Vmware 3 Horizon Client, Workstation Player, Workstation Pro 2023-12-10 2.1 LOW 6.5 MEDIUM
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain an information disclosure vulnerability due to an integer overflow issue in Cortado ThinPrint component. A malicious actor with normal access to a virtual machine may be able to exploit this issue to leak memory from TPView process running on the system where Workstation or Horizon Client for Windows is installed. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon Client.
CVE-2020-3950 2 Apple, Vmware 4 Macos, Fusion, Horizon Client and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
VMware Fusion (11.x before 11.5.2), VMware Remote Console for Mac (11.x and prior before 11.0.1) and Horizon Client for Mac (5.x and prior before 5.4.0) contain a privilege escalation vulnerability due to improper use of setuid binaries. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMRC or Horizon Client is installed.
CVE-2020-3961 2 Microsoft, Vmware 2 Windows, Horizon Client 2023-12-10 4.6 MEDIUM 7.8 HIGH
VMware Horizon Client for Windows (prior to 5.4.3) contains a privilege escalation vulnerability due to folder permission configuration and unsafe loading of libraries. A local user on the system where the software is installed may exploit this issue to run commands as any user.
CVE-2020-3988 1 Vmware 3 Horizon Client, Workstation Player, Workstation Pro 2023-12-10 3.6 LOW 6.1 MEDIUM
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain an out-of-bounds read vulnerability in Cortado ThinPrint component (JPEG2000 parser). A malicious actor with normal access to a virtual machine may be able to exploit these issues to create a partial denial-of-service condition or to leak memory from TPView process running on the system where Workstation or Horizon Client for Windows is installed.
CVE-2020-3974 2 Apple, Vmware 4 Macos, Fusion, Horizon Client and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior before 11.2.0 ) and Horizon Client for Mac (5.x and prior before 5.4.3) contain a privilege escalation vulnerability due to improper XPC Client validation. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMware Remote Console for Mac or Horizon Client for Mac is installed.
CVE-2020-3951 2 Microsoft, Vmware 3 Windows, Horizon Client, Workstation 2023-12-10 2.1 LOW 3.8 LOW
VMware Workstation (15.x before 15.5.2) and Horizon Client for Windows (5.x and prior before 5.4.0) contain a denial-of-service vulnerability due to a heap-overflow issue in Cortado Thinprint. Attackers with non-administrative access to a guest VM with virtual printing enabled may exploit this issue to create a denial-of-service condition of the Thinprint service running on the system where Workstation or Horizon Client is installed.
CVE-2020-3986 1 Vmware 3 Horizon Client, Workstation Player, Workstation Pro 2023-12-10 3.6 LOW 6.1 MEDIUM
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain an out-of-bounds read vulnerability in Cortado ThinPrint component (EMF Parser). A malicious actor with normal access to a virtual machine may be able to exploit these issues to create a partial denial-of-service condition or to leak memory from TPView process running on the system where Workstation or Horizon Client for Windows is installed.
CVE-2020-3987 1 Vmware 3 Horizon Client, Workstation Player, Workstation Pro 2023-12-10 3.6 LOW 6.1 MEDIUM
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain an out-of-bounds read vulnerability in Cortado ThinPrint component (EMR STRETCHDIBITS parser). A malicious actor with normal access to a virtual machine may be able to exploit these issues to create a partial denial-of-service condition or to leak memory from TPView process running on the system where Workstation or Horizon Client for Windows is installed.
CVE-2018-6970 1 Vmware 2 Horizon Client, Horizon View 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
VMware Horizon 6 (6.x.x before 6.2.7), Horizon 7 (7.x.x before 7.5.1), and Horizon Client (4.x.x and prior before 4.8.1) contain an out-of-bounds read vulnerability in the Message Framework library. Successfully exploiting this issue may allow a less-privileged user to leak information from a privileged process running on a system where Horizon Connection Server, Horizon Agent or Horizon Client are installed. Note: This issue doesn't apply to Horizon 6, 7 Agents installed on Linux systems or Horizon Clients installed on non-Windows systems.
CVE-2018-6964 2 Linux, Vmware 2 Linux Kernel, Horizon Client 2023-12-10 7.2 HIGH 7.8 HIGH
VMware Horizon Client for Linux (4.x before 4.8.0 and prior) contains a local privilege escalation vulnerability due to insecure usage of SUID binary. Successful exploitation of this issue may allow unprivileged users to escalate their privileges to root on a Linux machine where Horizon Client is installed.