6.8
CVSSv3

CVE-2019-5518

Published: 01/04/2019 Updated: 24/08/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.8 | Impact Score: 5.9 | Exploitability Score: 0.9
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x prior to 15.0.4, 14.x prior to 14.1.7), Fusion (11.x prior to 11.0.3, 10.x prior to 10.1.6) contain an out-of-bounds read/write vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an malicious user to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware esxi 6.0

vmware esxi 6.5

vmware esxi 6.7

vmware workstation

vmware fusion