Lucene search

K
cvelistVmwareCVELIST:CVE-2017-4938
HistoryNov 16, 2017 - 12:00 a.m.

CVE-2017-4938

2017-11-1600:00:00
vmware
www.cve.org
1

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%

VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a guest RPC NULL pointer dereference vulnerability. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.

CNA Affected

[
  {
    "product": "Workstation",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "12.x before 12.5.8"
      }
    ]
  },
  {
    "product": "Fusion",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "8.x before 8.5.9"
      }
    ]
  }
]

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%

Related for CVELIST:CVE-2017-4938