[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-6933Date: (C)2016-02-11   (M)2023-12-22


The VMware Tools HGFS (aka Shared Folders) implementation in VMware Workstation 11.x before 11.1.2, VMware Player 7.x before 7.1.2, VMware Fusion 7.x before 7.1.2, and VMware ESXi 5.0 through 6.0 allows Windows guest OS users to gain guest OS privileges or cause a denial of service (guest OS kernel memory corruption) via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.3CVSS Score : 6.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 3.4Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: PARTIAL
Integrity: LOW 
Availability: LOW 
  
Reference:
SECTRACK-1034603
SECTRACK-1034604
http://www.vmware.com/security/advisories/VMSA-2016-0001.html

CPE    16
cpe:/a:vmware:workstation:11.1.1
cpe:/a:vmware:fusion:7.0
cpe:/a:vmware:player:7.1.1
cpe:/a:vmware:fusion:7.1
...
CWE    1
CWE-284
OVAL    1
oval:org.secpod.oval:def:36408

© SecPod Technologies