Max CVSS 6.9 Min CVSS 6.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-4910 6.9
VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain multiple out-of-bounds read vulnerabilities in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denia
11-07-2017 - 01:33 08-06-2017 - 13:29
CVE-2017-4912 6.9
VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain multiple out-of-bounds read vulnerabilities in TrueType Font (TTF) parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perf
11-07-2017 - 01:33 08-06-2017 - 13:29
CVE-2017-4908 6.9
VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain multiple heap buffer-overflow vulnerabilities in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Den
11-07-2017 - 01:33 08-06-2017 - 13:29
CVE-2017-4911 6.9
VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain multiple out-of-bounds write vulnerabilities in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Deni
11-07-2017 - 01:33 08-06-2017 - 13:29
CVE-2017-4909 6.9
VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain a heap buffer-overflow vulnerability in TrueType Font (TTF) parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a D
11-07-2017 - 01:33 08-06-2017 - 13:29
Back to Top Mark selected
Back to Top