All the vulnerabilites related to vmware - esx_server
Vulnerability from fkie_nvd
Published
2010-04-01 19:30
Modified
2024-11-21 01:12
Severity ?
Summary
WebAccess in VMware VirtualCenter 2.0.2 and 2.5, VMware Server 2.0, and VMware ESX 3.0.3 and 3.5 allows remote attackers to leverage proxy-server functionality to spoof the origin of requests via unspecified vectors, related to a "URL forwarding vulnerability."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | virtualcenter | 2.0.2 | |
vmware | virtualcenter | 2.5 | |
vmware | server | 2.0.0 | |
vmware | esx_server | 3.0.3 | |
vmware | esx_server | 3.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDFF5385-64AA-48AD-A5FE-25918E4F07D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A2543D5-AE09-4E90-B27E-95075BE4ACBF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esx_server:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "C69FB3ED-9E8B-47A7-A326-1CE03B0EB62B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx_server:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "16EFF4E2-CA32-4FA4-AC4B-82D8C50769D9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "WebAccess in VMware VirtualCenter 2.0.2 and 2.5, VMware Server 2.0, and VMware ESX 3.0.3 and 3.5 allows remote attackers to leverage proxy-server functionality to spoof the origin of requests via unspecified vectors, related to a \"URL forwarding vulnerability.\"" }, { "lang": "es", "value": "WebAccess en VMware VirtualCenter 2.0.2 y 2.5, VMware Server 2.0 y VMware ESX 3.0.3 y 3.5 permite a atacantes remotos aprovechar la funcionalidad de servidor proxy para falsificar el origen de las solicitudes a trav\u00e9s de vectores no especificados, relacionados con una \"vulnerabilidad para redirigir una URL.\"" } ], "id": "CVE-2010-0686", "lastModified": "2024-11-21T01:12:44.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-04-01T19:30:00.407", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/39037" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023769" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/39037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-04-06 00:19
Modified
2024-11-21 00:27
Severity ?
Summary
Double free vulnerability in VMware ESX Server 3.0.0 and 3.0.1 allows attackers to cause a denial of service (crash), obtain sensitive information, or possibly execute arbitrary code via unspecified vectors.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esx_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BE184CF-CD55-4F32-9294-A680A4DD3870", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "974D84A6-F5AB-4F0A-B9B5-9095A0E4733C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C3613B7-CA1B-4C9A-9076-A2894202DDA4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Double free vulnerability in VMware ESX Server 3.0.0 and 3.0.1 allows attackers to cause a denial of service (crash), obtain sensitive information, or possibly execute arbitrary code via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de doble liberaci\u00f3n en el VMware ESX Server 3.0.0 y 3.0.1 permite a los atacantes provocar una denegaci\u00f3n de servicio (ca\u00edda), obtener informaci\u00f3n sensible o, posiblemente, ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores sin especificar." } ], "id": "CVE-2007-1270", "lastModified": "2024-11-21T00:27:55.583", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-06T00:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/35268" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24788" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2524" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23323" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017875" }, { "source": "cve@mitre.org", "url": "http://www.vmware.com/support/vi3/doc/esx-5754280-patch.html" }, { "source": "cve@mitre.org", "url": "http://www.vmware.com/support/vi3/doc/esx-6431040-patch.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1267" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/35268" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2524" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/support/vi3/doc/esx-5754280-patch.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/support/vi3/doc/esx-6431040-patch.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1267" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5463" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-04-01 19:30
Modified
2024-11-21 01:04
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "context data."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | esx_server | 3.0.3 | |
vmware | esx_server | 3.5 | |
vmware | virtualcenter | 2.0.2 | |
vmware | virtualcenter | 2.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esx_server:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "C69FB3ED-9E8B-47A7-A326-1CE03B0EB62B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx_server:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "16EFF4E2-CA32-4FA4-AC4B-82D8C50769D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDFF5385-64AA-48AD-A5FE-25918E4F07D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to \"context data.\"" }, { "lang": "es", "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en WebAccess en VMware VirtualCenter 2.0.2 y 2.5 y VMware ESX 3.0.3 y 3.5 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n a trav\u00e9s de vectores relacionados con los \"datos de contexto\"." } ], "id": "CVE-2009-2277", "lastModified": "2024-11-21T01:04:30.573", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-04-01T19:30:00.343", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/39037" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7080" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/39037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7080" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-12-16 18:30
Modified
2024-11-21 01:08
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in WebWorks Help 2.0 through 5.0 in VMware vCenter 4.0 before Update 1 Build 208156; VMware Server 2.0.2; VMware ESX 4.0; VMware Lab Manager 2.x; VMware vCenter Lab Manager 3.x and 4.x before 4.0.1; VMware Stage Manager 1.x before 4.0.1; WebWorks Publisher 6.x through 8.x; WebWorks Publisher 2003; and WebWorks ePublisher 9.0.x through 9.3, 2008.1 through 2008.4, and 2009.x before 2009.3 allow remote attackers to inject arbitrary web script or HTML via (1) wwhelp_entry.html, reachable through index.html and wwhsec.htm, (2) wwhelp/wwhimpl/api.htm, (3) wwhelp/wwhimpl/common/html/frameset.htm, (4) wwhelp/wwhimpl/common/scripts/switch.js, or (5) the window.opener component in wwhelp/wwhimpl/common/html/bookmark.htm, related to (a) unspecified parameters and (b) messages used in topic links for the bookmarking functionality.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
webworks | epublisher | 9.0 | |
webworks | epublisher | 9.1 | |
webworks | epublisher | 9.2 | |
webworks | epublisher | 9.3 | |
webworks | epublisher | 2008.1 | |
webworks | epublisher | 2008.2 | |
webworks | epublisher | 2008.3 | |
webworks | epublisher | 2008.4 | |
webworks | epublisher | 2009.1 | |
webworks | epublisher | 2009.2 | |
webworks | help | 2.0 | |
webworks | help | 3.0 | |
webworks | help | 4.0 | |
webworks | help | 5.0 | |
webworks | publisher | 6.0 | |
webworks | publisher | 7.0 | |
webworks | publisher | 8.0 | |
webworks | publisher | 2003 | |
vmware | vcenter | 4.0 | |
microsoft | windows | * | |
vmware | esx_server | 4.0 | |
vmware | lab_manager | 2.0 | |
vmware | server | 2.0.2 | |
vmware | stage_manager | * | |
vmware | stage_manager | 1.0 | |
vmware | vcenter_lab_manager | 3.0 | |
vmware | vcenter_lab_manager | 3.0.1 | |
vmware | vcenter_lab_manager | 3.0.2 | |
vmware | vcenter_lab_manager | 4.0 | |
vmware | vcenter_stage_manager | 1.0.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:webworks:epublisher:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "0152043F-D767-431B-ADCF-154C43F3FB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:epublisher:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "63A601BB-625C-41AD-888D-A8FC43621E92", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:epublisher:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "477AD476-65A3-4901-8A51-0EC4BD1407D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:epublisher:9.3:*:*:*:*:*:*:*", "matchCriteriaId": "D4B5DDB8-B5F9-4F5A-8CA6-457EAC55C940", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:epublisher:2008.1:*:*:*:*:*:*:*", "matchCriteriaId": "D1F3B683-43E8-47E1-A156-B8B5B78F140E", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:epublisher:2008.2:*:*:*:*:*:*:*", "matchCriteriaId": "7A80FBF8-39B1-485F-83F6-48E1AE50E15C", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:epublisher:2008.3:*:*:*:*:*:*:*", "matchCriteriaId": "328F3A49-3A14-486F-82C5-BD3CBF91C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:epublisher:2008.4:*:*:*:*:*:*:*", "matchCriteriaId": "984EAE97-3457-4ED7-AB2C-88CDFADCEDCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:epublisher:2009.1:*:*:*:*:*:*:*", "matchCriteriaId": "951EB18F-72AD-4984-8521-A241B51532D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:epublisher:2009.2:*:*:*:*:*:*:*", "matchCriteriaId": "663DA7E2-02D8-4EDE-8BD9-55D318C80261", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:help:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B3C61DC8-4E65-4DDE-8718-BD55EF293F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:help:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8CFAF1F7-0F12-483A-AAF6-A186B96089A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:help:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7D4F0F35-2597-4350-BF95-9B289C6B5BAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:help:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8F0E0770-2B8E-4F34-B311-572546DF42C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:publisher:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "18F068C7-4ACB-40ED-BCFC-D9ABC531FD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:publisher:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "B072DD95-C59E-40BB-A037-3044E8C5A928", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:publisher:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "20AC0582-144C-4A65-A0EC-333819958D10", "vulnerable": true }, { "criteria": "cpe:2.3:a:webworks:publisher:2003:*:*:*:*:*:*:*", "matchCriteriaId": "2BB09974-DE62-4C4C-8AC5-84E5FED80341", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vcenter:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "60B31894-78E7-41A6-857C-D7A0C1C52838", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esx_server:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "25395564-5FFF-40BC-BE82-21FA9214EBE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:lab_manager:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "35E0F13A-6576-4388-B382-9EF6F5C340C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9E565F23-AEEE-41A4-80EC-01961AD5560E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:stage_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F98A2B29-348C-4142-8D86-89E7FD3531AB", "versionEndIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:stage_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "21FBEF2D-D9E0-47D5-9B36-6D0049C51A67", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_lab_manager:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "0BD3006F-B84C-43C8-B451-64ECBF6A3656", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_lab_manager:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "A9E308D2-12B1-411D-B4AC-8F6CE964A951", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_lab_manager:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6985CAE9-0FB0-4D5E-A227-010B09A5EE0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_lab_manager:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BAE62CE8-9951-472F-AFD3-6858B2E6FB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_stage_manager:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "6AB621E8-4E4B-410A-B57B-1B788442ED3F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in WebWorks Help 2.0 through 5.0 in VMware vCenter 4.0 before Update 1 Build 208156; VMware Server 2.0.2; VMware ESX 4.0; VMware Lab Manager 2.x; VMware vCenter Lab Manager 3.x and 4.x before 4.0.1; VMware Stage Manager 1.x before 4.0.1; WebWorks Publisher 6.x through 8.x; WebWorks Publisher 2003; and WebWorks ePublisher 9.0.x through 9.3, 2008.1 through 2008.4, and 2009.x before 2009.3 allow remote attackers to inject arbitrary web script or HTML via (1) wwhelp_entry.html, reachable through index.html and wwhsec.htm, (2) wwhelp/wwhimpl/api.htm, (3) wwhelp/wwhimpl/common/html/frameset.htm, (4) wwhelp/wwhimpl/common/scripts/switch.js, or (5) the window.opener component in wwhelp/wwhimpl/common/html/bookmark.htm, related to (a) unspecified parameters and (b) messages used in topic links for the bookmarking functionality." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en WebWorks Help v2.0 a la v5.0 en VMware vCenter v4.0 anterior a Update 1 Build 208156; VMware Server v2.0.2; VMware ESX v4.0; VMware Lab Manager v2.x; VMware vCenter Lab Manager v3.x y v4.x anterior a v4.0.1; VMware Stage Manager v1.x anterior a v4.0.1; WebWorks Publisher v6.x a la v8.x; WebWorks Publisher 2003; y WebWorks ePublisher v9.0.x a la v9.3, 2008.1 a la 2008.4, y 2009.x anterior a 2009.3, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n a trav\u00e9s de (1) wwhelp_entry.html alcanzable a trav\u00e9s d index.html y wwhsec.htm, (2) wwhelp/wwhimpl/api.htm, (3) wwhelp/wwhimpl/common/html/frameset.htm, (4) wwhelp/wwhimpl/common/scripts/switch.js, o (5) el componente window.opener en wwhelp/wwhimpl/common/html/bookmark.htm, relacionado con (a) par\u00e1metros desconocidos y (b) mensajes usados en los enlaces de \"topic\" para la funcionalidad de marcadores." } ], "id": "CVE-2009-3731", "lastModified": "2024-11-21T01:08:04.443", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-12-16T18:30:00.297", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2009-12/0229.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000073.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/38749" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/38842" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1023683" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/62738" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/62739" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/62740" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/62741" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/62742" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/509883/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/37346" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.webworks.com/Security/2009-0001/" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2009-12/0229.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000073.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38749" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38842" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023683" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/62738" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/62739" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/62740" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/62741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/62742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/509883/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/37346" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.webworks.com/Security/2009-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5944" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-06-05 20:32
Modified
2024-11-21 00:38
Severity ?
Summary
HGFS.sys in the VMware Tools package in VMware Workstation 5.x before 5.5.6 build 80404, VMware Player before 1.0.6 build 80404, VMware ACE before 1.0.5 build 79846, VMware Server before 1.0.5 build 80187, and VMware ESX 2.5.4 through 3.0.2 does not properly validate arguments in user-mode METHOD_NEITHER IOCTLs to the \\.\hgfs device, which allows guest OS users to modify arbitrary memory locations in guest kernel memory and gain privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | ace | 1.0.0 | |
vmware | ace | 1.0.1 | |
vmware | ace | 1.0.2 | |
vmware | ace | 1.0.3 | |
vmware | ace | 1.0.4 | |
vmware | esx_server | 2.5.5 | |
vmware | player | 1.0.4 | |
vmware | server | 1.0.3 | |
vmware | vmware_player | 1.0.0 | |
vmware | vmware_player | 1.0.1 | |
vmware | vmware_player | 1.0.2 | |
vmware | vmware_player | 1.0.3 | |
vmware | vmware_player | 1.0.5 | |
vmware | vmware_server | 1.0.0 | |
vmware | vmware_server | 1.0.1 | |
vmware | vmware_server | 1.0.2 | |
vmware | vmware_server | 1.0.4 | |
vmware | vmware_workstation | 5.5.0 | |
vmware | vmware_workstation | 5.5.2 | |
vmware | vmware_workstation | 5.5.5 | |
vmware | workstation | 5.5.1 | |
vmware | workstation | 5.5.3 | |
vmware | workstation | 5.5.4 | |
vmware | esx | 2.5.4 | |
vmware | esx | 3.0.0 | |
vmware | esx | 3.0.1 | |
vmware | esx | 3.0.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:ace:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "700C0BB4-2272-4405-9D9A-A636E3D22461", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFC82A8C-E561-4E35-A84D-66A4D6C90264", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "2D346E48-887C-4D02-BFD3-D323B7F3871C", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "D9C6150A-2DF3-4F7B-B024-0F3DBB686124", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "40192EE1-A300-42C3-BC98-286C9E5A281E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx_server:2.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "8ADCA876-2B69-4267-8467-E7E470428D32", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "6F2F6AF4-5987-43BC-9183-5DF7D6DE1EFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "B8DD6D27-1335-44EF-8B69-A9163A67BC2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3771AFCF-E247-427A-8076-9E36EA457658", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "17C124AC-C421-459E-8251-E7B3BD33874B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "65DD6966-72EA-4C4D-BC90-B0D534834BA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EBFC9B7A-8A40-467B-9102-EE5259EC4D14", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_player:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "DB9565E5-042E-4C62-A7C7-54808B15F0BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_server:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8230EFE6-8AB6-41DF-9A46-CAE4E5BB7F2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_server:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "9B2C792F-48DA-46B5-B42E-9A045B393531", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_server:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6968BBA4-3A55-4495-ACB2-6F7535EBEAF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_server:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "F6FFF35E-DCFC-4C13-8C5A-7CE80A161370", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "270D5FAD-A226-4F6F-BF0B-2C6D91C525D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "504CD24F-2EC6-45C0-8E46-69BAE8483521", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "2EBD26B9-60A6-4D6B-B031-0DA8A9F3323F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "294B621F-6C1A-4571-AE13-49495680D255", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "7BA47458-E783-4A6A-ABF1-59E8D87E9B33", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "16A1141D-9718-4A22-8FF2-AEAD28E07291", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "C1BA6DF4-4D53-482A-8820-B9B0E6EBD51D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "974D84A6-F5AB-4F0A-B9B5-9095A0E4733C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C3613B7-CA1B-4C9A-9076-A2894202DDA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "CE7ECF1C-285C-4AA3-8B66-28EDAB0763E8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "HGFS.sys in the VMware Tools package in VMware Workstation 5.x before 5.5.6 build 80404, VMware Player before 1.0.6 build 80404, VMware ACE before 1.0.5 build 79846, VMware Server before 1.0.5 build 80187, and VMware ESX 2.5.4 through 3.0.2 does not properly validate arguments in user-mode METHOD_NEITHER IOCTLs to the \\\\.\\hgfs device, which allows guest OS users to modify arbitrary memory locations in guest kernel memory and gain privileges." }, { "lang": "es", "value": "HGFS.sys en el VMware Tools package en VMware Workstation 5.x anterior a 5.5.6 build 80404, VMware Player anterior a 1.0.6 build 80404, VMware ACE anterior a 1.0.5 build 79846, VMware Server anterior a 1.0.5 build 80187, and VMware ESX 2.5.4 through 3.0.2, no valida correctamente argumentos en el modo de usuario METHOD_NEITHER IOCTLs hacia \\\\.\\hgfs, lo que permite al sistema operativo huesped, modificar ubicaciones de memoria de su elecci\u00f3n en el n\u00facleo de la memoria del sistema huesped y as\u00ed obtener privilegios." } ], "id": "CVE-2007-5671", "lastModified": "2024-11-21T00:38:25.913", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-06-05T20:32:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=712" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30556" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3922" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1020197" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/493148/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/493172/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5358" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5688" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=712" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3922" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1020197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/493148/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/493172/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5358" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5688" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-04-01 19:30
Modified
2024-11-21 01:13
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5, and the Server Console in VMware Server 1.0, allows remote attackers to inject arbitrary web script or HTML via the name of a virtual machine.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | virtualcenter | 2.0.2 | |
vmware | virtualcenter | 2.5 | |
vmware | server | 1.0 | |
vmware | esx_server | 3.0.3 | |
vmware | esx_server | 3.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDFF5385-64AA-48AD-A5FE-25918E4F07D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:server:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "73EC33AB-E92A-4AA8-A523-C341133BB515", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esx_server:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "C69FB3ED-9E8B-47A7-A326-1CE03B0EB62B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx_server:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "16EFF4E2-CA32-4FA4-AC4B-82D8C50769D9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5, and the Server Console in VMware Server 1.0, allows remote attackers to inject arbitrary web script or HTML via the name of a virtual machine." }, { "lang": "es", "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en WebAccess in VMware VirtualCenter 2.0.2 y 2.5 y en VMware ESX 3.0.3 y 3.5 y en Server Console en VMware Server 1.0, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n mediante el nombre de una m\u00e1quina virtual." } ], "id": "CVE-2010-1137", "lastModified": "2024-11-21T01:13:43.787", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-04-01T19:30:00.627", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/39037" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023769" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6863" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/39037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6863" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-06-05 20:32
Modified
2024-11-21 00:46
Severity ?
Summary
Multiple buffer overflows in VIX API 1.1.x before 1.1.4 build 93057 on VMware Workstation 5.x and 6.x, VMware Player 1.x and 2.x, VMware ACE 2.x, VMware Server 1.x, VMware Fusion 1.x, VMware ESXi 3.5, and VMware ESX 3.0.1 through 3.5 allow guest OS users to execute arbitrary code on the host OS via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | ace | * | |
vmware | ace | * | |
vmware | esx_server | 3.0 | |
vmware | esx_server | 3.5 | |
vmware | esxi | 3.5 | |
vmware | fusion | * | |
vmware | player | * | |
vmware | player | * | |
vmware | server | * | |
vmware | workstation | * | |
vmware | workstation | * | |
vmware | esx | 2.5.4 | |
vmware | esx | 2.5.5 | |
vmware | esx | 3.0.0 | |
vmware | esx | 3.0.1 | |
vmware | esx | 3.0.2 | |
vmware | esx | 3.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:*", "matchCriteriaId": "C67E8ABD-4BC9-4A68-A1A8-517574B54FBB", "versionEndIncluding": "1.0.5", "versionStartIncluding": "1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B407FC-39E6-4504-AA38-28F45B10B462", "versionEndIncluding": "2.0.3", "versionStartIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BE184CF-CD55-4F32-9294-A680A4DD3870", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx_server:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "16EFF4E2-CA32-4FA4-AC4B-82D8C50769D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD59C463-F352-4F6C-853F-415E3FB4ABDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "C5AE1C86-62E7-470E-BB1B-1AAEE3192D91", "versionEndIncluding": "1.1.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*", "matchCriteriaId": "093FA9F6-A59D-4C09-B133-002573AB05BA", "versionEndIncluding": "1.0.6", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*", "matchCriteriaId": "318E110E-C2E3-4332-BD84-7ABBFBF2309B", "versionEndIncluding": "2.0.3", "versionStartIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEC0931F-7BB8-4CFD-9533-A62367661810", "versionEndIncluding": "1.0.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E456E5A-C2F5-4FA1-94F0-2BBD81A766D5", "versionEndIncluding": "5.5.6", "versionStartIncluding": "5.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "40ED2686-C461-4C16-A50F-D56E369879CC", "versionEndIncluding": "6.0.3", "versionStartIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "C1BA6DF4-4D53-482A-8820-B9B0E6EBD51D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:2.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "ECFD8D25-7FDF-48DF-8728-5875C44FFB53", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "974D84A6-F5AB-4F0A-B9B5-9095A0E4733C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C3613B7-CA1B-4C9A-9076-A2894202DDA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "CE7ECF1C-285C-4AA3-8B66-28EDAB0763E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in VIX API 1.1.x before 1.1.4 build 93057 on VMware Workstation 5.x and 6.x, VMware Player 1.x and 2.x, VMware ACE 2.x, VMware Server 1.x, VMware Fusion 1.x, VMware ESXi 3.5, and VMware ESX 3.0.1 through 3.5 allow guest OS users to execute arbitrary code on the host OS via unspecified vectors." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de buffer en VIX API 1.1.x anteriores a 1.1.4 build 93057 en VMware Workstation 5.x y 6.x, VMware Player 1.x y 2.x, VMware ACE 2.x, VMware Server 1.x, VMware Fusion 1.x, VMware ESXi 3.5, y VMware ESX 3.0.1 hasta la 3.5, permite a los usuarios del sistema hu\u00e9sped, ejecutar c\u00f3digo arbitrario en el sistema anfitri\u00f3n a trav\u00e9s de vectores no espec\u00edficos.\r\n" } ], "id": "CVE-2008-2100", "lastModified": "2024-11-21T00:46:05.423", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-06-05T20:32:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30556" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://securityreason.com/securityalert/3922" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1020200" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/29552" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42872" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5081" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5647" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://securityreason.com/securityalert/3922" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1020200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/29552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5647" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-06-05 20:32
Modified
2024-11-21 00:43
Severity ?
Summary
Untrusted search path vulnerability in vmware-authd in VMware Workstation 5.x before 5.5.7 build 91707 and 6.x before 6.0.4 build 93057, VMware Player 1.x before 1.0.7 build 91707 and 2.x before 2.0.4 build 93057, and VMware Server before 1.0.6 build 91891 on Linux, and VMware ESXi 3.5 and VMware ESX 2.5.4 through 3.5, allows local users to gain privileges via a library path option in a configuration file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | esx_server | 2.5.5 | |
vmware | esx_server | 3.1 | |
vmware | esx_server | 3.2 | |
vmware | esx_server | 3.3 | |
vmware | esx_server | 3.5 | |
vmware | esxi | 3.5 | |
vmware | player | 1.0.0 | |
vmware | player | 1.0.1 | |
vmware | player | 1.0.2 | |
vmware | player | 1.0.3 | |
vmware | player | 1.0.4 | |
vmware | player | 1.0.5 | |
vmware | player | 1.0.6 | |
vmware | player | 2.0 | |
vmware | player | 2.0.1 | |
vmware | player | 2.0.2 | |
vmware | player | 2.0.3 | |
vmware | server | 1.0.3 | |
vmware | vmware_server | 1.0.0 | |
vmware | vmware_server | 1.0.1 | |
vmware | vmware_server | 1.0.2 | |
vmware | vmware_server | 1.0.4 | |
vmware | vmware_server | 1.0.5 | |
vmware | vmware_workstation | 5.5.0 | |
vmware | vmware_workstation | 5.5.2 | |
vmware | vmware_workstation | 5.5.5 | |
vmware | vmware_workstation | 5.5.6 | |
vmware | vmware_workstation | 6.0.1 | |
vmware | vmware_workstation | 6.0.2 | |
vmware | vmware_workstation | 6.0.3 | |
vmware | workstation | 5.5.1 | |
vmware | workstation | 5.5.3 | |
vmware | workstation | 5.5.4 | |
vmware | workstation | 6.0 | |
vmware | esx | 3.0.0 | |
vmware | esx | 3.0.1 | |
vmware | esx | 3.0.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:esx_server:2.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "8ADCA876-2B69-4267-8467-E7E470428D32", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx_server:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB4346ED-5837-4784-8D87-6C148BA4AAA1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx_server:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "15063D48-B55F-41C4-8AE3-CB96F1F1BB86", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx_server:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "D40A48BB-A2E5-4D27-8E11-DE9D1CF08FC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esx_server:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "16EFF4E2-CA32-4FA4-AC4B-82D8C50769D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD59C463-F352-4F6C-853F-415E3FB4ABDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E76D03A3-DB55-48A2-B5A5-64002D28B95F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1EAC68CA-DCA3-4399-807D-E7AC67C9C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "47B13A58-1876-4322-AC25-107D43BABD2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "6D04A928-4421-4BEE-9500-7398E4DB929B", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "6F2F6AF4-5987-43BC-9183-5DF7D6DE1EFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "088450C4-9C6F-4651-8D59-C36F1B0601BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "AA35C066-90A9-4DE2-A97A-38A6CFC59A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F7AD12A-26C9-48AD-A32A-0F56545DF8E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "73C45BB0-C0DB-42B8-A238-B81D836CF91E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "297226F7-05CB-4721-9D02-51FE2919D2DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:player:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "1D3F9D4D-2116-49A7-9292-AF6B4456E175", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:server:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "B8DD6D27-1335-44EF-8B69-A9163A67BC2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_server:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8230EFE6-8AB6-41DF-9A46-CAE4E5BB7F2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_server:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "9B2C792F-48DA-46B5-B42E-9A045B393531", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_server:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6968BBA4-3A55-4495-ACB2-6F7535EBEAF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_server:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "F6FFF35E-DCFC-4C13-8C5A-7CE80A161370", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_server:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "6E6F9A4A-41B0-48D9-B60C-EBF4EF899953", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "270D5FAD-A226-4F6F-BF0B-2C6D91C525D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "504CD24F-2EC6-45C0-8E46-69BAE8483521", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "2EBD26B9-60A6-4D6B-B031-0DA8A9F3323F", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:5.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "6B32C157-020F-400B-970C-B93CF573EB27", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B7632A4-D120-434D-B35A-303640DB37AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6DFFE01E-BD0A-432E-B47C-D68DAADDD075", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vmware_workstation:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "02EBBFDD-AC46-481A-8DA7-64619B447637", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "294B621F-6C1A-4571-AE13-49495680D255", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "7BA47458-E783-4A6A-ABF1-59E8D87E9B33", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:5.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "16A1141D-9718-4A22-8FF2-AEAD28E07291", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "89329F80-7134-4AB2-BDA3-E1B887F633B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "974D84A6-F5AB-4F0A-B9B5-9095A0E4733C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C3613B7-CA1B-4C9A-9076-A2894202DDA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "CE7ECF1C-285C-4AA3-8B66-28EDAB0763E8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in vmware-authd in VMware Workstation 5.x before 5.5.7 build 91707 and 6.x before 6.0.4 build 93057, VMware Player 1.x before 1.0.7 build 91707 and 2.x before 2.0.4 build 93057, and VMware Server before 1.0.6 build 91891 on Linux, and VMware ESXi 3.5 and VMware ESX 2.5.4 through 3.5, allows local users to gain privileges via a library path option in a configuration file." }, { "lang": "es", "value": "Vulnerabilidad de ruta de b\u00fasqueda no confiable en vmware-authd en VMware Workstation versi\u00f3n 5.x anterior a 5.5.7 build 91707 y versi\u00f3n 6.x anterior a 6.0.4 build 93057, VMware Player versi\u00f3n 1.x anterior a 1.0.7 build 91707 y versi\u00f3n 2.x anterior a 2.0.4 build 93057, y VMware Server anterior a 1.0.6 build 91891 en Linux, y VMware ESXi versi\u00f3n 3.5 y VMware ESX versi\u00f3n 2.5.4 hasta 3.5, permite a los usuarios locales obtener privilegios por medio de una opci\u00f3n de path library en un archivo de configuraci\u00f3n." } ], "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html \r\n\u0027CWE-426: Untrusted Search Path\u0027", "id": "CVE-2008-0967", "lastModified": "2024-11-21T00:43:20.430", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-06-05T20:32:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=713" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30556" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3922" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1020198" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/29557" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42878" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4768" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5583" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=713" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3922" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1020198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/29557" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4768" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5583" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2009-2277
Vulnerability from cvelistv5
Published
2010-04-01 19:00
Modified
2024-08-07 05:44
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "context data."
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/39037 | vdb-entry, x_refsource_BID | |
http://lists.vmware.com/pipermail/security-announce/2010/000086.html | mailing-list, x_refsource_MLIST | |
http://www.vmware.com/security/advisories/VMSA-2010-0005.html | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7080 | vdb-entry, signature, x_refsource_OVAL |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:44:55.874Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "39037", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/39037" }, { "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "name": "oval:org.mitre.oval:def:7080", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7080" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-03-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to \"context data.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "39037", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/39037" }, { "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "name": "oval:org.mitre.oval:def:7080", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7080" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2277", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to \"context data.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "39037", "refsource": "BID", "url": "http://www.securityfocus.com/bid/39037" }, { "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess", "refsource": "MLIST", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "name": "oval:org.mitre.oval:def:7080", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7080" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2277", "datePublished": "2010-04-01T19:00:00", "dateReserved": "2009-07-01T00:00:00", "dateUpdated": "2024-08-07T05:44:55.874Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-1137
Vulnerability from cvelistv5
Published
2010-04-01 19:00
Modified
2024-08-07 01:14
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5, and the Server Console in VMware Server 1.0, allows remote attackers to inject arbitrary web script or HTML via the name of a virtual machine.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/39037 | vdb-entry, x_refsource_BID | |
http://security.gentoo.org/glsa/glsa-201209-25.xml | vendor-advisory, x_refsource_GENTOO | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6863 | vdb-entry, signature, x_refsource_OVAL | |
http://lists.vmware.com/pipermail/security-announce/2010/000086.html | mailing-list, x_refsource_MLIST | |
http://www.vmware.com/security/advisories/VMSA-2010-0005.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1023769 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:14:05.797Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "39037", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/39037" }, { "name": "GLSA-201209-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "name": "oval:org.mitre.oval:def:6863", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6863" }, { "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "name": "1023769", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023769" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-03-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5, and the Server Console in VMware Server 1.0, allows remote attackers to inject arbitrary web script or HTML via the name of a virtual machine." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "39037", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/39037" }, { "name": "GLSA-201209-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "name": "oval:org.mitre.oval:def:6863", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6863" }, { "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "name": "1023769", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023769" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1137", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5, and the Server Console in VMware Server 1.0, allows remote attackers to inject arbitrary web script or HTML via the name of a virtual machine." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "39037", "refsource": "BID", "url": "http://www.securityfocus.com/bid/39037" }, { "name": "GLSA-201209-25", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "name": "oval:org.mitre.oval:def:6863", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6863" }, { "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess", "refsource": "MLIST", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "name": "1023769", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023769" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-1137", "datePublished": "2010-04-01T19:00:00", "dateReserved": "2010-03-29T00:00:00", "dateUpdated": "2024-08-07T01:14:05.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0686
Vulnerability from cvelistv5
Published
2010-04-01 19:00
Modified
2024-08-07 00:59
Severity ?
EPSS score ?
Summary
WebAccess in VMware VirtualCenter 2.0.2 and 2.5, VMware Server 2.0, and VMware ESX 3.0.3 and 3.5 allows remote attackers to leverage proxy-server functionality to spoof the origin of requests via unspecified vectors, related to a "URL forwarding vulnerability."
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/39037 | vdb-entry, x_refsource_BID | |
http://lists.vmware.com/pipermail/security-announce/2010/000086.html | mailing-list, x_refsource_MLIST | |
http://www.vmware.com/security/advisories/VMSA-2010-0005.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1023769 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:59:38.333Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "39037", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/39037" }, { "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "name": "1023769", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023769" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-03-29T00:00:00", "descriptions": [ { "lang": "en", "value": "WebAccess in VMware VirtualCenter 2.0.2 and 2.5, VMware Server 2.0, and VMware ESX 3.0.3 and 3.5 allows remote attackers to leverage proxy-server functionality to spoof the origin of requests via unspecified vectors, related to a \"URL forwarding vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-04-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "39037", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/39037" }, { "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "name": "1023769", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023769" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-0686", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebAccess in VMware VirtualCenter 2.0.2 and 2.5, VMware Server 2.0, and VMware ESX 3.0.3 and 3.5 allows remote attackers to leverage proxy-server functionality to spoof the origin of requests via unspecified vectors, related to a \"URL forwarding vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "39037", "refsource": "BID", "url": "http://www.securityfocus.com/bid/39037" }, { "name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess", "refsource": "MLIST", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000086.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html" }, { "name": "1023769", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023769" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-0686", "datePublished": "2010-04-01T19:00:00", "dateReserved": "2010-02-22T00:00:00", "dateUpdated": "2024-08-07T00:59:38.333Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3731
Vulnerability from cvelistv5
Published
2009-12-16 18:00
Modified
2024-08-07 06:38
Severity ?
EPSS score ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in WebWorks Help 2.0 through 5.0 in VMware vCenter 4.0 before Update 1 Build 208156; VMware Server 2.0.2; VMware ESX 4.0; VMware Lab Manager 2.x; VMware vCenter Lab Manager 3.x and 4.x before 4.0.1; VMware Stage Manager 1.x before 4.0.1; WebWorks Publisher 6.x through 8.x; WebWorks Publisher 2003; and WebWorks ePublisher 9.0.x through 9.3, 2008.1 through 2008.4, and 2009.x before 2009.3 allow remote attackers to inject arbitrary web script or HTML via (1) wwhelp_entry.html, reachable through index.html and wwhsec.htm, (2) wwhelp/wwhimpl/api.htm, (3) wwhelp/wwhimpl/common/html/frameset.htm, (4) wwhelp/wwhimpl/common/scripts/switch.js, or (5) the window.opener component in wwhelp/wwhimpl/common/html/bookmark.htm, related to (a) unspecified parameters and (b) messages used in topic links for the bookmarking functionality.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:38:30.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20091215 VMSA-2009-0017 VMware vCenter, ESX patch and vCenter Lab Manager releases address cross-site scripting issues", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2009-12/0229.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.webworks.com/Security/2009-0001/" }, { "name": "1023683", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023683" }, { "name": "62738", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/62738" }, { "name": "37346", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37346" }, { "name": "38749", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38749" }, { "name": "62742", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/62742" }, { "name": "oval:org.mitre.oval:def:5944", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5944" }, { "name": "20100304 CA20100304-01: Security Notice for CA SiteMinder", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/509883/100/0/threaded" }, { "name": "62741", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/62741" }, { "name": "38842", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38842" }, { "name": "62739", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/62739" }, { "name": "[security-announce] 20091215 VMSA-2009-0017 VMware vCenter, ESX patch and vCenter Lab Manager releases address cross-site scripting issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000073.html" }, { "name": "62740", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/62740" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in WebWorks Help 2.0 through 5.0 in VMware vCenter 4.0 before Update 1 Build 208156; VMware Server 2.0.2; VMware ESX 4.0; VMware Lab Manager 2.x; VMware vCenter Lab Manager 3.x and 4.x before 4.0.1; VMware Stage Manager 1.x before 4.0.1; WebWorks Publisher 6.x through 8.x; WebWorks Publisher 2003; and WebWorks ePublisher 9.0.x through 9.3, 2008.1 through 2008.4, and 2009.x before 2009.3 allow remote attackers to inject arbitrary web script or HTML via (1) wwhelp_entry.html, reachable through index.html and wwhsec.htm, (2) wwhelp/wwhimpl/api.htm, (3) wwhelp/wwhimpl/common/html/frameset.htm, (4) wwhelp/wwhimpl/common/scripts/switch.js, or (5) the window.opener component in wwhelp/wwhimpl/common/html/bookmark.htm, related to (a) unspecified parameters and (b) messages used in topic links for the bookmarking functionality." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20091215 VMSA-2009-0017 VMware vCenter, ESX patch and vCenter Lab Manager releases address cross-site scripting issues", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2009-12/0229.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.webworks.com/Security/2009-0001/" }, { "name": "1023683", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023683" }, { "name": "62738", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/62738" }, { "name": "37346", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37346" }, { "name": "38749", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38749" }, { "name": "62742", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/62742" }, { "name": "oval:org.mitre.oval:def:5944", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5944" }, { "name": "20100304 CA20100304-01: Security Notice for CA SiteMinder", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/509883/100/0/threaded" }, { "name": "62741", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/62741" }, { "name": "38842", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38842" }, { "name": "62739", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/62739" }, { "name": "[security-announce] 20091215 VMSA-2009-0017 VMware vCenter, ESX patch and vCenter Lab Manager releases address cross-site scripting issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000073.html" }, { "name": "62740", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/62740" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3731", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in WebWorks Help 2.0 through 5.0 in VMware vCenter 4.0 before Update 1 Build 208156; VMware Server 2.0.2; VMware ESX 4.0; VMware Lab Manager 2.x; VMware vCenter Lab Manager 3.x and 4.x before 4.0.1; VMware Stage Manager 1.x before 4.0.1; WebWorks Publisher 6.x through 8.x; WebWorks Publisher 2003; and WebWorks ePublisher 9.0.x through 9.3, 2008.1 through 2008.4, and 2009.x before 2009.3 allow remote attackers to inject arbitrary web script or HTML via (1) wwhelp_entry.html, reachable through index.html and wwhsec.htm, (2) wwhelp/wwhimpl/api.htm, (3) wwhelp/wwhimpl/common/html/frameset.htm, (4) wwhelp/wwhimpl/common/scripts/switch.js, or (5) the window.opener component in wwhelp/wwhimpl/common/html/bookmark.htm, related to (a) unspecified parameters and (b) messages used in topic links for the bookmarking functionality." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20091215 VMSA-2009-0017 VMware vCenter, ESX patch and vCenter Lab Manager releases address cross-site scripting issues", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2009-12/0229.html" }, { "name": "http://www.webworks.com/Security/2009-0001/", "refsource": "CONFIRM", "url": "http://www.webworks.com/Security/2009-0001/" }, { "name": "1023683", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1023683" }, { "name": "62738", "refsource": "OSVDB", "url": "http://www.osvdb.org/62738" }, { "name": "37346", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37346" }, { "name": "38749", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38749" }, { "name": "62742", "refsource": "OSVDB", "url": "http://www.osvdb.org/62742" }, { "name": "oval:org.mitre.oval:def:5944", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5944" }, { "name": "20100304 CA20100304-01: Security Notice for CA SiteMinder", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/509883/100/0/threaded" }, { "name": "62741", "refsource": "OSVDB", "url": "http://www.osvdb.org/62741" }, { "name": "38842", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38842" }, { "name": "62739", "refsource": "OSVDB", "url": "http://www.osvdb.org/62739" }, { "name": "[security-announce] 20091215 VMSA-2009-0017 VMware vCenter, ESX patch and vCenter Lab Manager releases address cross-site scripting issues", "refsource": "MLIST", "url": "http://lists.vmware.com/pipermail/security-announce/2009/000073.html" }, { "name": "62740", "refsource": "OSVDB", "url": "http://www.osvdb.org/62740" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3731", "datePublished": "2009-12-16T18:00:00", "dateReserved": "2009-10-20T00:00:00", "dateUpdated": "2024-08-07T06:38:30.217Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1270
Vulnerability from cvelistv5
Published
2007-04-06 00:00
Modified
2024-08-07 12:50
Severity ?
EPSS score ?
Summary
Double free vulnerability in VMware ESX Server 3.0.0 and 3.0.1 allows attackers to cause a denial of service (crash), obtain sensitive information, or possibly execute arbitrary code via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1017875 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/464745/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.vupen.com/english/advisories/2007/1267 | vdb-entry, x_refsource_VUPEN | |
http://www.vmware.com/support/vi3/doc/esx-6431040-patch.html | x_refsource_CONFIRM | |
http://secunia.com/advisories/24788 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vmware.com/support/vi3/doc/esx-5754280-patch.html | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5463 | vdb-entry, signature, x_refsource_OVAL | |
http://osvdb.org/35268 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/23323 | vdb-entry, x_refsource_BID | |
http://securityreason.com/securityalert/2524 | third-party-advisory, x_refsource_SREASON |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:50:35.200Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1017875", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017875" }, { "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" }, { "name": "ADV-2007-1267", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1267" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/support/vi3/doc/esx-6431040-patch.html" }, { "name": "24788", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24788" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/support/vi3/doc/esx-5754280-patch.html" }, { "name": "oval:org.mitre.oval:def:5463", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5463" }, { "name": "35268", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/35268" }, { "name": "23323", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23323" }, { "name": "2524", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2524" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Double free vulnerability in VMware ESX Server 3.0.0 and 3.0.1 allows attackers to cause a denial of service (crash), obtain sensitive information, or possibly execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1017875", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017875" }, { "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" }, { "name": "ADV-2007-1267", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1267" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/support/vi3/doc/esx-6431040-patch.html" }, { "name": "24788", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24788" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/support/vi3/doc/esx-5754280-patch.html" }, { "name": "oval:org.mitre.oval:def:5463", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5463" }, { "name": "35268", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/35268" }, { "name": "23323", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23323" }, { "name": "2524", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2524" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1270", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Double free vulnerability in VMware ESX Server 3.0.0 and 3.0.1 allows attackers to cause a denial of service (crash), obtain sensitive information, or possibly execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1017875", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017875" }, { "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" }, { "name": "ADV-2007-1267", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1267" }, { "name": "http://www.vmware.com/support/vi3/doc/esx-6431040-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/support/vi3/doc/esx-6431040-patch.html" }, { "name": "24788", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24788" }, { "name": "http://www.vmware.com/support/vi3/doc/esx-5754280-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/support/vi3/doc/esx-5754280-patch.html" }, { "name": "oval:org.mitre.oval:def:5463", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5463" }, { "name": "35268", "refsource": "OSVDB", "url": "http://osvdb.org/35268" }, { "name": "23323", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23323" }, { "name": "2524", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2524" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1270", "datePublished": "2007-04-06T00:00:00", "dateReserved": "2007-03-04T00:00:00", "dateUpdated": "2024-08-07T12:50:35.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5671
Vulnerability from cvelistv5
Published
2008-06-05 20:21
Modified
2024-08-07 15:39
Severity ?
EPSS score ?
Summary
HGFS.sys in the VMware Tools package in VMware Workstation 5.x before 5.5.6 build 80404, VMware Player before 1.0.6 build 80404, VMware ACE before 1.0.5 build 79846, VMware Server before 1.0.5 build 80187, and VMware ESX 2.5.4 through 3.0.2 does not properly validate arguments in user-mode METHOD_NEITHER IOCTLs to the \\.\hgfs device, which allows guest OS users to modify arbitrary memory locations in guest kernel memory and gain privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:39:13.584Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201209-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "name": "ADV-2008-1744", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "name": "oval:org.mitre.oval:def:5688", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5688" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "name": "30556", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30556" }, { "name": "20080604 VMware Tools HGFS Local Privilege Escalation Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=712" }, { "name": "oval:org.mitre.oval:def:5358", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5358" }, { "name": "20080606 Re: iDefense Security Advisory 06.04.08: VMware Tools HGFS Local Privilege Escalation Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/493172/100/0/threaded" }, { "name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "name": "1020197", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1020197" }, { "name": "20080605 Re: iDefense Security Advisory 06.04.08: VMware Tools HGFS Local Privilege Escalation Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/493148/100/0/threaded" }, { "name": "3922", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3922" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-06-04T00:00:00", "descriptions": [ { "lang": "en", "value": "HGFS.sys in the VMware Tools package in VMware Workstation 5.x before 5.5.6 build 80404, VMware Player before 1.0.6 build 80404, VMware ACE before 1.0.5 build 79846, VMware Server before 1.0.5 build 80187, and VMware ESX 2.5.4 through 3.0.2 does not properly validate arguments in user-mode METHOD_NEITHER IOCTLs to the \\\\.\\hgfs device, which allows guest OS users to modify arbitrary memory locations in guest kernel memory and gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-201209-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "name": "ADV-2008-1744", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "name": "oval:org.mitre.oval:def:5688", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5688" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "name": "30556", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30556" }, { "name": "20080604 VMware Tools HGFS Local Privilege Escalation Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=712" }, { "name": "oval:org.mitre.oval:def:5358", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5358" }, { "name": "20080606 Re: iDefense Security Advisory 06.04.08: VMware Tools HGFS Local Privilege Escalation Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/493172/100/0/threaded" }, { "name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "name": "1020197", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1020197" }, { "name": "20080605 Re: iDefense Security Advisory 06.04.08: VMware Tools HGFS Local Privilege Escalation Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/493148/100/0/threaded" }, { "name": "3922", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3922" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5671", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "HGFS.sys in the VMware Tools package in VMware Workstation 5.x before 5.5.6 build 80404, VMware Player before 1.0.6 build 80404, VMware ACE before 1.0.5 build 79846, VMware Server before 1.0.5 build 80187, and VMware ESX 2.5.4 through 3.0.2 does not properly validate arguments in user-mode METHOD_NEITHER IOCTLs to the \\\\.\\hgfs device, which allows guest OS users to modify arbitrary memory locations in guest kernel memory and gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201209-25", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "name": "ADV-2008-1744", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "name": "oval:org.mitre.oval:def:5688", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5688" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "name": "30556", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30556" }, { "name": "20080604 VMware Tools HGFS Local Privilege Escalation Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=712" }, { "name": "oval:org.mitre.oval:def:5358", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5358" }, { "name": "20080606 Re: iDefense Security Advisory 06.04.08: VMware Tools HGFS Local Privilege Escalation Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/493172/100/0/threaded" }, { "name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "name": "1020197", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020197" }, { "name": "20080605 Re: iDefense Security Advisory 06.04.08: VMware Tools HGFS Local Privilege Escalation Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/493148/100/0/threaded" }, { "name": "3922", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3922" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5671", "datePublished": "2008-06-05T20:21:00", "dateReserved": "2007-10-23T00:00:00", "dateUpdated": "2024-08-07T15:39:13.584Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2100
Vulnerability from cvelistv5
Published
2008-06-05 20:21
Modified
2024-08-07 08:49
Severity ?
EPSS score ?
Summary
Multiple buffer overflows in VIX API 1.1.x before 1.1.4 build 93057 on VMware Workstation 5.x and 6.x, VMware Player 1.x and 2.x, VMware ACE 2.x, VMware Server 1.x, VMware Fusion 1.x, VMware ESXi 3.5, and VMware ESX 3.0.1 through 3.5 allow guest OS users to execute arbitrary code on the host OS via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://security.gentoo.org/glsa/glsa-201209-25.xml | vendor-advisory, x_refsource_GENTOO | |
http://www.vupen.com/english/advisories/2008/1744 | vdb-entry, x_refsource_VUPEN | |
http://securitytracker.com/id?1020200 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/42872 | vdb-entry, x_refsource_XF | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5647 | vdb-entry, signature, x_refsource_OVAL | |
http://www.vmware.com/security/advisories/VMSA-2008-0009.html | x_refsource_CONFIRM | |
http://secunia.com/advisories/30556 | third-party-advisory, x_refsource_SECUNIA | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5081 | vdb-entry, signature, x_refsource_OVAL | |
http://www.securityfocus.com/bid/29552 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/493080/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://securityreason.com/securityalert/3922 | third-party-advisory, x_refsource_SREASON |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:49:57.520Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201209-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "name": "ADV-2008-1744", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "name": "1020200", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1020200" }, { "name": "vmware-vixapi-multiple-unspecified-bo(42872)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42872" }, { "name": "oval:org.mitre.oval:def:5647", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5647" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "name": "30556", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30556" }, { "name": "oval:org.mitre.oval:def:5081", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5081" }, { "name": "29552", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29552" }, { "name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "name": "3922", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3922" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-06-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in VIX API 1.1.x before 1.1.4 build 93057 on VMware Workstation 5.x and 6.x, VMware Player 1.x and 2.x, VMware ACE 2.x, VMware Server 1.x, VMware Fusion 1.x, VMware ESXi 3.5, and VMware ESX 3.0.1 through 3.5 allow guest OS users to execute arbitrary code on the host OS via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-201209-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "name": "ADV-2008-1744", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "name": "1020200", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1020200" }, { "name": "vmware-vixapi-multiple-unspecified-bo(42872)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42872" }, { "name": "oval:org.mitre.oval:def:5647", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5647" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "name": "30556", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30556" }, { "name": "oval:org.mitre.oval:def:5081", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5081" }, { "name": "29552", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29552" }, { "name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "name": "3922", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3922" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2100", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in VIX API 1.1.x before 1.1.4 build 93057 on VMware Workstation 5.x and 6.x, VMware Player 1.x and 2.x, VMware ACE 2.x, VMware Server 1.x, VMware Fusion 1.x, VMware ESXi 3.5, and VMware ESX 3.0.1 through 3.5 allow guest OS users to execute arbitrary code on the host OS via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201209-25", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "name": "ADV-2008-1744", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "name": "1020200", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020200" }, { "name": "vmware-vixapi-multiple-unspecified-bo(42872)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42872" }, { "name": "oval:org.mitre.oval:def:5647", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5647" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "name": "30556", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30556" }, { "name": "oval:org.mitre.oval:def:5081", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5081" }, { "name": "29552", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29552" }, { "name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "name": "3922", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3922" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2100", "datePublished": "2008-06-05T20:21:00", "dateReserved": "2008-05-07T00:00:00", "dateUpdated": "2024-08-07T08:49:57.520Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0967
Vulnerability from cvelistv5
Published
2008-06-05 20:21
Modified
2024-08-07 08:01
Severity ?
EPSS score ?
Summary
Untrusted search path vulnerability in vmware-authd in VMware Workstation 5.x before 5.5.7 build 91707 and 6.x before 6.0.4 build 93057, VMware Player 1.x before 1.0.7 build 91707 and 2.x before 2.0.4 build 93057, and VMware Server before 1.0.6 build 91891 on Linux, and VMware ESXi 3.5 and VMware ESX 2.5.4 through 3.5, allows local users to gain privileges via a library path option in a configuration file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:01:40.101Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201209-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "name": "ADV-2008-1744", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "name": "29557", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29557" }, { "name": "oval:org.mitre.oval:def:4768", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4768" }, { "name": "30556", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30556" }, { "name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "name": "1020198", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1020198" }, { "name": "vmware-vmwareauthd-privilege-escalation(42878)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42878" }, { "name": "oval:org.mitre.oval:def:5583", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5583" }, { "name": "3922", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3922" }, { "name": "20080604 VMware Multiple Products vmware-authd Untrusted Library Loading Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=713" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-06-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in vmware-authd in VMware Workstation 5.x before 5.5.7 build 91707 and 6.x before 6.0.4 build 93057, VMware Player 1.x before 1.0.7 build 91707 and 2.x before 2.0.4 build 93057, and VMware Server before 1.0.6 build 91891 on Linux, and VMware ESXi 3.5 and VMware ESX 2.5.4 through 3.5, allows local users to gain privileges via a library path option in a configuration file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-201209-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "name": "ADV-2008-1744", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "name": "29557", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29557" }, { "name": "oval:org.mitre.oval:def:4768", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4768" }, { "name": "30556", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30556" }, { "name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "name": "1020198", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1020198" }, { "name": "vmware-vmwareauthd-privilege-escalation(42878)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42878" }, { "name": "oval:org.mitre.oval:def:5583", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5583" }, { "name": "3922", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3922" }, { "name": "20080604 VMware Multiple Products vmware-authd Untrusted Library Loading Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=713" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0967", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in vmware-authd in VMware Workstation 5.x before 5.5.7 build 91707 and 6.x before 6.0.4 build 93057, VMware Player 1.x before 1.0.7 build 91707 and 2.x before 2.0.4 build 93057, and VMware Server before 1.0.6 build 91891 on Linux, and VMware ESXi 3.5 and VMware ESX 2.5.4 through 3.5, allows local users to gain privileges via a library path option in a configuration file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201209-25", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "name": "ADV-2008-1744", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1744" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" }, { "name": "29557", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29557" }, { "name": "oval:org.mitre.oval:def:4768", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4768" }, { "name": "30556", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30556" }, { "name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded" }, { "name": "1020198", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020198" }, { "name": "vmware-vmwareauthd-privilege-escalation(42878)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42878" }, { "name": "oval:org.mitre.oval:def:5583", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5583" }, { "name": "3922", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3922" }, { "name": "20080604 VMware Multiple Products vmware-authd Untrusted Library Loading Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=713" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0967", "datePublished": "2008-06-05T20:21:00", "dateReserved": "2008-02-25T00:00:00", "dateUpdated": "2024-08-07T08:01:40.101Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }