Page 29 of 143 results (0.005 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

Buffer overflow in the XPDM display driver in VMware View before 4.6.1 allows guest OS users to gain guest OS privileges via unspecified vectors. Desbordamiento de búfer en el driver XPDM en VMware View anterior a v4.6.1 permite a usuarios invitados del SO ganar privilegios de invitado mediante vectores no especificados. • http://archives.neohapsis.com/archives/bugtraq/2012-03/0071.html http://osvdb.org/80116 http://secunia.com/advisories/48379 http://www.securityfocus.com/bid/52524 http://www.securitytracker.com/id?1026814 http://www.vmware.com/security/advisories/VMSA-2012-0004.html http://www.vmware.com/security/advisories/VMSA-2012-0005.html https://exchange.xforce.ibmcloud.com/vulnerabilities/74096 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17151 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.2EPSS: 0%CPEs: 6EXPL: 0

Buffer overflow in the WDDM display driver in VMware ESXi 4.0, 4.1, and 5.0; VMware ESX 4.0 and 4.1; and VMware View before 4.6.1 allows guest OS users to gain guest OS privileges via unspecified vectors. Desbordamiento de búfer en el driver WDDM en VMware ESXi v4.0, v4.1, y v5.0; VMware ESX v4.0 y v4.1; y VMware View anterior a v4.6.1, permite a usuarios invitados del OS obtener privilegios de invitado mediante vectores no especificados. • http://archives.neohapsis.com/archives/bugtraq/2012-03/0071.html http://osvdb.org/80117 http://secunia.com/advisories/48378 http://secunia.com/advisories/48379 http://www.securityfocus.com/bid/52524 http://www.securitytracker.com/id?1026814 http://www.securitytracker.com/id?1026818 http://www.vmware.com/security/advisories/VMSA-2012-0004.html http://www.vmware.com/security/advisories/VMSA-2012-0005.html https://exchange.xforce.ibmcloud.com/vulnerabilities/74097 https://oval.cisecu • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in View Manager Portal in VMware View before 4.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en View Manager Portal en VMware View anterior a v4.6.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de una URL manipulada. • http://archives.neohapsis.com/archives/bugtraq/2012-03/0071.html http://osvdb.org/80118 http://secunia.com/advisories/48379 http://www.securityfocus.com/bid/52526 http://www.securitytracker.com/id?1026814 http://www.vmware.com/security/advisories/VMSA-2012-0004.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16664 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •