
CVE-2019-5539
https://notcve.org/view.php?id=CVE-2019-5539
23 Dec 2019 — VMware Workstation (15.x prior to 15.5.1) and Horizon View Agent (7.10.x prior to 7.10.1 and 7.5.x prior to 7.5.4) contain a DLL hijacking vulnerability due to insecure loading of a DLL by Cortado Thinprint. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to administrator on a Windows machine where Workstation or View Agent is installed. VMware Workstation (versiones 15.x anteriores a 15.5.1) y Horizon View Agent (versiones 7.10.x anteriores... • https://www.vmware.com/security/advisories/VMSA-2019-0023.html • CWE-427: Uncontrolled Search Path Element •

CVE-2018-6970 – VMWare Horizon Client wswc_sharedMem_shared Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2018-6970
07 Aug 2018 — VMware Horizon 6 (6.x.x before 6.2.7), Horizon 7 (7.x.x before 7.5.1), and Horizon Client (4.x.x and prior before 4.8.1) contain an out-of-bounds read vulnerability in the Message Framework library. Successfully exploiting this issue may allow a less-privileged user to leak information from a privileged process running on a system where Horizon Connection Server, Horizon Agent or Horizon Client are installed. Note: This issue doesn't apply to Horizon 6, 7 Agents installed on Linux systems or Horizon Clients... • http://www.securityfocus.com/bid/105031 • CWE-125: Out-of-bounds Read •

CVE-2018-6971 – VMware Security Advisory 2018-0018
https://notcve.org/view.php?id=CVE-2018-6971
20 Jul 2018 — VMware Horizon View Agents (7.x.x before 7.5.1) contain a local information disclosure vulnerability due to insecure logging of credentials in the vmmsi.log file when an account other than the currently logged on user is specified during installation (including silent installations). Successful exploitation of this issue may allow low privileged users access to the credentials specified during the Horizon View Agent installation. VMware Horizon View Agents (versiones 7.x.x anteriores a la 7.5.1) contienen u... • http://www.securityfocus.com/bid/104883 • CWE-532: Insertion of Sensitive Information into Log File •

CVE-2017-4948 – VMware Security Advisory 2018-0003
https://notcve.org/view.php?id=CVE-2017-4948
05 Jan 2018 — VMware Workstation (14.x before 14.1.0 and 12.x) and Horizon View Client (4.x before 4.7.0) contain an out-of-bounds read vulnerability in TPView.dll. On Workstation, this issue in conjunction with other bugs may allow a guest to leak information from host or may allow for a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this issue in conjunction with other bugs may allow a View desktop to leak information from host or may allow for a Denial of Service on th... • http://www.securityfocus.com/bid/102441 • CWE-125: Out-of-bounds Read CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2017-4935 – ThinPrint TPView JPEG2000 Parsing Out-Of-Bounds Write Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2017-4935
17 Nov 2017 — VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds write vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtua... • http://www.securityfocus.com/bid/101902 • CWE-787: Out-of-bounds Write •

CVE-2017-4936
https://notcve.org/view.php?id=CVE-2017-4936
17 Nov 2017 — VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. VMware Workstation (en versiones 12.x an... • http://www.securityfocus.com/bid/101892 • CWE-125: Out-of-bounds Read •

CVE-2017-4937
https://notcve.org/view.php?id=CVE-2017-4937
17 Nov 2017 — VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual... • http://www.securityfocus.com/bid/101892 • CWE-125: Out-of-bounds Read •

CVE-2017-4918 – VMware Horizon's macOS Client Code Injection
https://notcve.org/view.php?id=CVE-2017-4918
08 Jun 2017 — VMware Horizon View Client (2.x, 3.x and 4.x prior to 4.5.0) contains a command injection vulnerability in the service startup script. Successful exploitation of this issue may allow unprivileged users to escalate their privileges to root on the Mac OSX system where the client is installed. VMware Horizon View Client (versiones 2.x, 3.x y versiones 4.x anteriores a 4.5.0), contiene una vulnerabilidad de inyección de comandos en el script de inicio del servicio. La explotación con éxito de este problema pued... • http://www.securityfocus.com/bid/98984 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVE-2017-4907
https://notcve.org/view.php?id=CVE-2017-4907
08 Jun 2017 — VMware Unified Access Gateway (2.5.x, 2.7.x, 2.8.x prior to 2.8.1) and Horizon View (7.x prior to 7.1.0, 6.x prior to 6.2.4) contain a heap buffer-overflow vulnerability which may allow a remote attacker to execute code on the security gateway. Unified Access Gateway (versiones 2.5.x, 2.7.x, 2.8.x anteriores a 2.8.1) y Horizon View (versiones 7.x anteriores a 7.1.0, versiones 6.x anteriores a 6.2.4) de VMware, contienen una vulnerabilidad de desbordamiento de búfer de la pila que puede permitir a un atacant... • http://www.securityfocus.com/bid/97914 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2017-4909
https://notcve.org/view.php?id=CVE-2017-4909
08 Jun 2017 — VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain a heap buffer-overflow vulnerability in TrueType Font (TTF) parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if vir... • http://www.securityfocus.com/bid/97911 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •