8.8
CVSSv3

CVE-2019-5527

Published: 10/10/2019 Updated: 02/06/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.5.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware workstation

vmware horizon

vmware remote console

vmware fusion

vmware esxi 6.0

vmware esxi 6.5

vmware esxi 6.7