Page 4 of 23 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

For VMware Horizon Client for Windows (5.x and prior before 5.3.0), VMware Remote Console for Windows (10.x before 11.0.0), VMware Workstation for Windows (15.x before 15.5.2) the folder containing configuration files for the VMware USB arbitration service was found to be writable by all users. A local user on the system where the software is installed may exploit this issue to run commands as any user. Para VMware Horizon Client for Windows (versiones 5.x y anteriores a 5.3.0), VMware Remote Console for Windows (versiones 10.x anteriores a 11.0.0), VMware Workstation for Windows (15.x antes de 15.5.2), la carpeta que contiene archivos de configuración para el servicio de arbitraje USB de VMware. Un usuario local en el sistema donde está instalado el software puede explotar este problema para ejecutar comandos como cualquier usuario. • https://www.vmware.com/security/advisories/VMSA-2020-0004.html • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

VMware Horizon 6 (6.x.x before 6.2.7), Horizon 7 (7.x.x before 7.5.1), and Horizon Client (4.x.x and prior before 4.8.1) contain an out-of-bounds read vulnerability in the Message Framework library. Successfully exploiting this issue may allow a less-privileged user to leak information from a privileged process running on a system where Horizon Connection Server, Horizon Agent or Horizon Client are installed. Note: This issue doesn't apply to Horizon 6, 7 Agents installed on Linux systems or Horizon Clients installed on non-Windows systems. VMware Horizon 6 (6.x.x en versiones anteriores a la 6.2.7), Horizon 7 (7.x.x en versiones anteriores a la 7.5.1) y Horizon Client (4.x.x en versiones anteriores a la 4.8.1) contiene una vulnerabilidad de lectura fuera de límites en la librería Message Framework. Su explotación con éxito podría permitir que un usuario con menos privilegios filtre información desde un proceso privilegiado que se ejecuta en un sistema donde estén instalados Horizon Connection Server, Horizon Agent o Horizon Client. • http://www.securityfocus.com/bid/105031 http://www.securitytracker.com/id/1041430 https://www.vmware.com/security/advisories/VMSA-2018-0019.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

VMware Horizon Client for Linux (4.x before 4.8.0 and prior) contains a local privilege escalation vulnerability due to insecure usage of SUID binary. Successful exploitation of this issue may allow unprivileged users to escalate their privileges to root on a Linux machine where Horizon Client is installed. VMware Horizon Client for Linux (versiones 4.x anteriores a la 4.8.0 y anteriores) contiene una vulnerabilidad de escalado de privilegios local debido al uso inseguro de un binario SUID. La explotación exitosa de este problema podría permitir que usuarios no privilegiados escalen sus privilegios a root en una máquina Linux en la que Horizon Client está instalado. • http://www.securityfocus.com/bid/104315 http://www.securitytracker.com/id/1040989 https://www.vmware.com/security/advisories/VMSA-2018-0014.html •

CVSS: 5.8EPSS: 0%CPEs: 29EXPL: 0

TPView.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to execute arbitrary code on the host OS via unspecified vectors, a different vulnerability than CVE-2012-0897. TPView.dll en VMware Workstation 10.x anterior a 10.0.6 y 11.x anterior a 11.1.1, VMware Player 6.x anterior a 6.0.6 y 7.x anterior a 7.1.1, y VMware Horizon Client 3.2.x anterior a 3.2.1, 3.3.x, y 5.x local-mode anterior a 5.4.2 en Windows no reserva correctamente memoria, lo que permite a usuarios del sistema operativo invitado ejecutar código arbitrario sobre el sistema operativo anfitrión a través de vectores no especificados, una vulnerabilidad diferente a CVE-2012-0897. • http://www.securityfocus.com/bid/75095 http://www.securitytracker.com/id/1032529 http://www.securitytracker.com/id/1032530 http://www.vmware.com/security/advisories/VMSA-2015-0004.html • CWE-399: Resource Management Errors •

CVSS: 5.8EPSS: 0%CPEs: 29EXPL: 0

TPInt.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to execute arbitrary code on the host OS via unspecified vectors. TPInt.dll en VMware Workstation 10.x anterior a 10.0.6 y 11.x anterior a 11.1.1, VMware Player 6.x anterior a 6.0.6 y 7.x anterior a 7.1.1, y VMware Horizon Client 3.2.x anterior a 3.2.1, 3.3.x, y 5.x local-mode anterior a 5.4.2 en Windows no reserva correctamente memoria, lo que permite a usuarios del sistema operativo invitado ejecutar código arbitrario en el sistema operativo anfitrión a través de vectores no especificados. • http://www.securityfocus.com/bid/75095 http://www.securitytracker.com/id/1032529 http://www.securitytracker.com/id/1032530 http://www.vmware.com/security/advisories/VMSA-2015-0004.html • CWE-399: Resource Management Errors •