Vulnerability Name: | CVE-2019-5514 (CCN-158818) | ||||||||||||
Assigned: | 2019-03-28 | ||||||||||||
Published: | 2019-03-28 | ||||||||||||
Updated: | 2021-07-21 | ||||||||||||
Summary: | VMware VMware Fusion (11.x before 11.0.3) contains a security vulnerability due to certain unauthenticated APIs accessible through a web socket. An attacker may exploit this issue by tricking the host user to execute a JavaScript to perform unauthorized functions on the guest machine where VMware Tools is installed. This may further be exploited to execute commands on the guest machines. | ||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-20 | ||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-5514 Source: MISC Type: VDB Entry, Third Party Advisory http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html Source: BID Type: Third Party Advisory, VDB Entry 107637 Source: XF Type: UNKNOWN vmware-cve20195514-sec-bypass(158818) Source: CCN Type: VMware Security Advisory VMSA-2019-0005 VMware ESXi, Workstation and Fusion updates address multiple security issues Source: CONFIRM Type: Vendor Advisory https://www.vmware.com/security/advisories/VMSA-2019-0005.html | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |