Lucene search

K

Horizon Security Vulnerabilities - May

cve
cve

CVE-2019-5513

VMware Horizon Connection Server (7.x before 7.8, 7.5.x before 7.5.2, 6.x before 6.2.8) contains an information disclosure vulnerability. Successful exploitation of this issue may allow disclosure of internal domain names, the Connection Server’s internal name, or the gateway’s internal IP address.

5.3CVSS

5.1AI Score

0.001EPSS

2019-04-09 08:30 PM
43
2
cve
cve

CVE-2019-5527

ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.5.

8.8CVSS

8.6AI Score

0.0004EPSS

2019-10-10 05:15 PM
655
cve
cve

CVE-2020-3997

VMware Horizon Server (7.x prior to 7.10.3 or 7.13.0) contains a Cross Site Scripting (XSS) vulnerability. Successful exploitation of this issue may allow an attacker to inject malicious script which will be executed.

5.4CVSS

5.5AI Score

0.001EPSS

2020-10-23 02:15 PM
40
cve
cve

CVE-2022-22938

VMware Workstation (16.x prior to 16.2.2) and Horizon Client for Windows (5.x prior to 5.5.3) contains a denial-of-service vulnerability in the Cortado ThinPrint component. The issue exists in TrueType font parser. A malicious actor with access to a virtual machine or remote desktop may exploit thi...

6.5CVSS

6.4AI Score

0.0004EPSS

2022-01-28 08:15 PM
43
cve
cve

CVE-2022-22962

VMware Horizon Agent for Linux (prior to 22.x) contains a local privilege escalation as a user is able to change the default shared folder location due to a vulnerable symbolic link. Successful exploitation can result in linking to a root owned file.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-04-11 08:15 PM
75
4
cve
cve

CVE-2022-22964

VMware Horizon Agent for Linux (prior to 22.x) contains a local privilege escalation that allows a user to escalate to root due to a vulnerable configuration file.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-04-11 08:15 PM
154
4