Lucene search

K

Fusion Security Vulnerabilities

cve
cve

CVE-2023-39310

Missing Authorization vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-19 02:15 PM
21
cve
cve

CVE-2024-22273

The storage controllers on VMware ESXi, Workstation, and Fusion have out-of-bounds read/write vulnerability. A malicious actor with access to a virtual machine with storage controllers enabled may exploit this issue to create a denial of service condition or execute code on the hypervisor from a...

8.1CVSS

7.1AI Score

0.0004EPSS

2024-05-21 06:15 PM
46
cve
cve

CVE-2024-22270

VMware Workstation and Fusion contain an information disclosure vulnerability in the Host Guest File Sharing (HGFS) functionality. A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual...

7.1CVSS

7.2AI Score

0.001EPSS

2024-05-14 04:16 PM
36
cve
cve

CVE-2024-22269

VMware Workstation and Fusion contain an information disclosure vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual...

7.1CVSS

6.2AI Score

0.001EPSS

2024-05-14 04:16 PM
27
cve
cve

CVE-2024-22268

VMware Workstation and Fusion contain a heap buffer-overflow vulnerability in the Shader functionality. A malicious actor with non-administrative access to a virtual machine with 3D graphics enabled may be able to exploit this vulnerability to create a denial of service...

7.1CVSS

6.6AI Score

0.001EPSS

2024-05-14 04:16 PM
27
cve
cve

CVE-2024-22267

VMware Workstation and Fusion contain a use-after-free vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the...

9.3CVSS

9.1AI Score

0.001EPSS

2024-05-14 04:16 PM
35
cve
cve

CVE-2023-43040

IBM Spectrum Fusion HCI 2.5.2 through 2.7.2 could allow an attacker to perform unauthorized actions in RGW for Ceph due to improper bucket access. IBM X-Force ID: ...

6.5CVSS

5.9AI Score

0.0004EPSS

2024-05-14 01:46 PM
76
cve
cve

CVE-2024-32796

Insertion of Sensitive Information into Log File vulnerability in Very Good Plugins WP Fusion Lite.This issue affects WP Fusion Lite: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-24 08:15 AM
27
cve
cve

CVE-2024-27972

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Very Good Plugins WP Fusion Lite allows Command Injection.This issue affects WP Fusion Lite: from n/a through...

9.9CVSS

9.4AI Score

0.0004EPSS

2024-04-03 12:15 PM
49
cve
cve

CVE-2023-39309

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through...

8.5CVSS

7.6AI Score

0.0004EPSS

2024-03-28 07:15 AM
29
cve
cve

CVE-2023-39311

Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-03-27 02:15 PM
33
cve
cve

CVE-2023-39306

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemeFusion Fusion Builder allows Reflected XSS.This issue affects Fusion Builder: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-03-27 06:15 AM
27
cve
cve

CVE-2024-22255

VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability in the UHCI USB controller. A malicious actor with administrative access to a virtual machine may be able to exploit this issue to leak memory from the vmx...

7.1CVSS

7.5AI Score

0.0004EPSS

2024-03-05 06:15 PM
137
cve
cve

CVE-2024-22252

VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. On ESXi, the...

9.3CVSS

9.3AI Score

0.0004EPSS

2024-03-05 06:15 PM
62
cve
cve

CVE-2024-22253

VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the UHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. On ESXi, the...

9.3CVSS

9.3AI Score

0.0004EPSS

2024-03-05 06:15 PM
58
cve
cve

CVE-2024-22251

VMware Workstation and Fusion contain an out-of-bounds read vulnerability in the USB CCID (chip card interface device). A malicious actor with local administrative privileges on a virtual machine may trigger an out-of-bounds read leading to information...

5.9CVSS

5.4AI Score

0.0004EPSS

2024-02-29 01:44 AM
80
cve
cve

CVE-2023-50948

IBM Storage Fusion HCI 2.1.0 through 2.6.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: ...

9.8CVSS

8.9AI Score

0.001EPSS

2024-01-08 02:15 AM
13
cve
cve

CVE-2023-34045

VMware Fusion(13.x prior to 13.5) contains a local privilege escalation vulnerability that occurs during installation for the first time (the user needs to drag or copy the application to a folder from the '.dmg' volume) or when installing an upgrade. A malicious actor with local...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-20 10:15 AM
37
cve
cve

CVE-2023-34044

VMware Workstation( 17.x prior to 17.5) and Fusion(13.x prior to 13.5) contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine. A malicious actor with local administrative privileges on a virtual machine may be...

7.1CVSS

5.7AI Score

0.0004EPSS

2023-10-20 09:15 AM
70
cve
cve

CVE-2023-34046

VMware Fusion(13.x prior to 13.5) contains a TOCTOU (Time-of-check Time-of-use) vulnerability that occurs during installation for the first time (the user needs to drag or copy the application to a folder from the '.dmg' volume) or when installing an upgrade. A malicious actor with local...

7CVSS

7.1AI Score

0.0004EPSS

2023-10-20 09:15 AM
31
cve
cve

CVE-2023-4534

A vulnerability, which was classified as problematic, was found in NeoMind Fusion Platform up to 20230731. Affected is an unknown function of the file /fusion/portal/action/Link. The manipulation of the argument link leads to cross site scripting. It is possible to launch the attack remotely. The.....

6.1CVSS

6AI Score

0.001EPSS

2023-08-25 03:15 PM
18
cve
cve

CVE-2023-21994

Vulnerability in the Oracle Mobile Security Suite product of Oracle Fusion Middleware (component: Android Mobile Authenticator App). Supported versions that are affected are Prior to 11.1.2.3.1. Easily exploitable vulnerability allows unauthenticated attacker with access to the physical...

6.5CVSS

6.2AI Score

0.001EPSS

2023-07-18 09:15 PM
15
cve
cve

CVE-2023-20870

VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual...

6CVSS

7AI Score

0.001EPSS

2023-04-25 10:15 PM
48
cve
cve

CVE-2023-20869

VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual...

8.2CVSS

8.4AI Score

0.002EPSS

2023-04-25 10:15 PM
114
cve
cve

CVE-2023-20872

VMware Workstation and Fusion contain an out-of-bounds read/write vulnerability in SCSI CD/DVD device...

8.8CVSS

8.5AI Score

0.0004EPSS

2023-04-25 09:15 PM
188
cve
cve

CVE-2023-20871

VMware Fusion contains a local privilege escalation vulnerability. A malicious actor with read/write access to the host operating system can elevate privileges to gain root access to the host operating...

7.8CVSS

8AI Score

0.0004EPSS

2023-04-25 09:15 PM
106
cve
cve

CVE-2023-26559

A directory traversal vulnerability in Oxygen XML Web Author before 25.0.0.3 build 2023021715 and Oxygen Content Fusion before 5.0.3 build 2023022015 allows an attacker to read files from a WEB-INF directory via a crafted HTTP request. (XML Web Author 24.1.0.3 build 2023021714 and 23.1.1.4 build...

5.3CVSS

5.1AI Score

0.002EPSS

2023-04-14 01:15 PM
25
cve
cve

CVE-2021-3172

An issue in Php-Fusion v9.03.90 fixed in v9.10.00 allows authenticated attackers to cause a Distributed Denial of Service via the Polling...

8.1CVSS

7.7AI Score

0.001EPSS

2023-02-17 06:15 PM
20
cve
cve

CVE-2022-31705

VMware ESXi, Workstation, and Fusion contain a heap out-of-bounds write vulnerability in the USB 2.0 controller (EHCI). A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. On...

8.2CVSS

8.4AI Score

0.0004EPSS

2022-12-14 07:15 PM
106
cve
cve

CVE-2022-38395

HP Support Assistant uses HP Performance Tune-up as a diagnostic tool. HP Support Assistant uses Fusion to launch HP Performance Tune-up. It is possible for an attacker to exploit the DLL hijacking vulnerability and elevate privileges when Fusion launches the HP Performance...

7.8CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
35
cve
cve

CVE-2021-40166

A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-07 06:15 PM
33
6
cve
cve

CVE-2021-40163

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-07 06:15 PM
37
6
cve
cve

CVE-2021-40162

A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary...

7.8CVSS

7.7AI Score

0.001EPSS

2022-10-07 06:15 PM
28
6
cve
cve

CVE-2021-40164

A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary...

7.8CVSS

8AI Score

0.001EPSS

2022-10-07 06:15 PM
30
6
cve
cve

CVE-2021-40165

A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-07 06:15 PM
29
6
cve
cve

CVE-2009-3281

The vmx86 kernel extension in VMware Fusion before 2.0.6 build 196839 does not use correct file permissions, which allows host OS users to gain privileges on the host OS via unspecified...

6.4AI Score

0.001EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2009-3282

Integer overflow in the vmx86 kernel extension in VMware Fusion before 2.0.6 build 196839 allows host OS users to cause a denial of service to the host OS via unspecified...

6.4AI Score

0.0004EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2009-3119

SQL injection vulnerability in screen.php in the Download System mSF (dsmsf) module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the view_id...

8.7AI Score

0.002EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2018-12501

Nagios Fusion before 4.1.4 has XSS, aka...

6.1CVSS

6.3AI Score

0.002EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2006-7003

PHP remote file inclusion vulnerability in admin/index.php in Fusion Polls allows remote attackers to execute arbitrary PHP code via a URL in the xtrphome...

7.5AI Score

0.005EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-4931

Directory traversal vulnerability in maincore.php in PHP-Fusion allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder_level parameter. NOTE: this issue has been disputed by a reliable third...

7.4AI Score

0.038EPSS

2022-10-03 04:21 PM
26
cve
cve

CVE-2012-2083

Cross-site scripting (XSS) vulnerability in the fusion_core_preprocess_page function in fusion_core/template.php in the Fusion module before 6.x-1.13 for Drupal allows remote attackers to inject arbitrary web script or HTML via the q...

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2012-1666

Untrusted search path vulnerability in VMware Tools in VMware Workstation before 8.0.4, VMware Player before 4.0.4, VMware Fusion before 4.1.2, VMware View before 5.1, and VMware ESX 4.1 before U3 and 5.0 before P03 allows local users to gain privileges via a Trojan horse tpfc.dll file in the...

6.3AI Score

0.0004EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2011-0789

Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 10.1.2.3 allows remote attackers to affect integrity via unknown...

8.4AI Score

0.001EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-0795

Unspecified vulnerability in the Single Sign On component in Oracle Fusion Middleware 10.1.2.3 allows remote authenticated users to affect integrity via unknown vectors related to Administration and...

7.6AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-0798

Unspecified vulnerability in the Portal component in Oracle Fusion Middleware 10.1.2.3 and 11.1.1.2.0 allows remote attackers to affect integrity via unknown vectors related to Midtier...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-0785

Unspecified vulnerability in the Oracle Help component in Oracle Database Server 11.1.0.7, 11.2.0.1, 11.2.0.2, 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, and 10.1.0.5; and Oracle Fusion Middleware 11.1.1.2.0, 11.1.1.3.0, and 11.1.1.4.0 allows remote attackers to affect integrity via unknown...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
61
cve
cve

CVE-2011-3569

Unspecified vulnerability in the Oracle Web Services Manager component in Oracle Fusion Middleware 11.1.1.3, 11.1.1.4, and 11.1.1.5 allows remote attackers to affect confidentiality via unknown vectors related to Web Services...

5.7AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-3566

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.2.4, 10.0.2, 10.3.3, 10.3.4, and 10.3.5 allows remote attackers to affect availability via unknown vectors related to Web...

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-3531

Unspecified vulnerability in the Oracle Web Services Manager component in Oracle Fusion Middleware 11.1.1.3, 11.1.1.4, and 11.1.1.5 allows remote attackers to affect availability via unknown vectors related to Web Services...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
17
Total number of security vulnerabilities604