CVE-2020-3970
- EPSS 0.08%
- Veröffentlicht 25.06.2020 15:15:11
- Zuletzt bearbeitet 21.11.2024 05:32:05
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in the Shader functi...
CVE-2020-3971
- EPSS 0.04%
- Veröffentlicht 25.06.2020 15:15:11
- Zuletzt bearbeitet 21.11.2024 05:32:05
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201907101-SG), Workstation (15.x before 15.0.2), and Fusion (11.x before 11.0.2) contain a heap overflow vulnerability in the vmxnet3 virtual network adapter. A malicious actor with ...
CVE-2020-3962
- EPSS 0.13%
- Veröffentlicht 24.06.2020 17:15:12
- Zuletzt bearbeitet 21.11.2024 05:32:03
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain a use-after-free vulnerability in the SVGA device. A mal...
CVE-2020-3969
- EPSS 0.12%
- Veröffentlicht 24.06.2020 16:15:10
- Zuletzt bearbeitet 21.11.2024 05:32:05
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an off-by-one heap-overflow vulnerability in the SVGA de...
CVE-2020-3958
- EPSS 0.1%
- Veröffentlicht 29.05.2020 20:15:11
- Zuletzt bearbeitet 21.11.2024 05:32:02
VMware ESXi (6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), VMware Workstation (15.x before 15.5.2) and VMware Fusion (11.x before 11.5.2) contain a denial-of-service vulnerability in the shader functionality. Successful exploi...
CVE-2020-3959
- EPSS 0.1%
- Veröffentlicht 29.05.2020 20:15:11
- Zuletzt bearbeitet 21.11.2024 05:32:02
VMware ESXi (6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), VMware Workstation (15.x before 15.1.0) and VMware Fusion (11.x before 11.1.0) contain a memory leak vulnerability in the VMCI module. A malicious actor with local non...
CVE-2020-3955
- EPSS 2.53%
- Veröffentlicht 29.04.2020 03:15:18
- Zuletzt bearbeitet 21.11.2024 05:32:01
ESXi 6.5 without patch ESXi650-201912104-SG and ESXi 6.7 without patch ESXi670-202004103-SG do not properly neutralize script-related HTML when viewing virtual machines attributes. VMware has evaluated the severity of this issue to be in the Importan...
CVE-2019-5544
- EPSS 93.04%
- Veröffentlicht 06.12.2019 16:15:11
- Zuletzt bearbeitet 07.02.2025 14:59:31
OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.
CVE-2019-5536
- EPSS 1.53%
- Veröffentlicht 28.10.2019 16:15:14
- Zuletzt bearbeitet 21.11.2024 04:45:08
VMware ESXi (6.7 before ESXi670-201908101-SG and 6.5 before ESXi650-201910401-SG), Workstation (15.x before 15.5.0) and Fusion (11.x before 11.5.0) contain a denial-of-service vulnerability in the shader functionality. Successful exploitation of this...
CVE-2019-5527
- EPSS 0.03%
- Veröffentlicht 10.10.2019 17:15:18
- Zuletzt bearbeitet 21.11.2024 04:45:07
ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.5.