This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Vmware First view 2016-08-07
Product Esxi Last view 2023-04-25
Version 5.5.0 Type Os
Update 550-201609401  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:o:vmware:esxi

Activity : Overall

Related : CVE

  Date Alert Description
7.5 2023-04-25 CVE-2023-29552

The Service Location Protocol (SLP, RFC 2608) allows an unauthenticated, remote attacker to register arbitrary services. This could allow the attacker to use spoofed UDP traffic to conduct a denial-of-service attack with a significant amplification factor.

6.5 2022-10-07 CVE-2022-31681

VMware ESXi contains a null-pointer deference vulnerability. A malicious actor with privileges within the VMX process only, may create a denial of service condition on the host.

5.6 2018-01-04 CVE-2017-5753

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

7.8 2016-08-07 CVE-2016-5330

Untrusted search path vulnerability in the HGFS (aka Shared Folders) feature in VMware Tools 10.0.5 in VMware ESXi 5.0 through 6.0, VMware Workstation Pro 12.1.x before 12.1.1, VMware Workstation Player 12.1.x before 12.1.1, and VMware Fusion 8.1.x before 8.1.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory.

CWE : Common Weakness Enumeration

%idName
33% (1) CWE-476 NULL Pointer Dereference
33% (1) CWE-426 Untrusted Search Path
33% (1) CWE-203 Information Exposure Through Discrepancy

Snort® IPS/IDS

Date Description
2018-02-20 Intel x64 side-channel analysis information leak attempt
RuleID : 45444 - Type : OS-OTHER - Revision : 2
2018-02-20 Intel x64 side-channel analysis information leak attempt
RuleID : 45443 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x64 side-channel analysis information leak attempt
RuleID : 45368 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x64 side-channel analysis information leak attempt
RuleID : 45367 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45366 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45365 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45364 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45363 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45362 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45361 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45360 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45359 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45358 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45357 - Type : OS-OTHER - Revision : 2

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-11-02 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL91229003.nasl - Type: ACT_GATHER_INFO
2018-10-31 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201810-06.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1236.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2018-1_0-0098.nasl - Type: ACT_GATHER_INFO
2018-07-24 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2018-2_0-0011.nasl - Type: ACT_GATHER_INFO
2018-07-20 Name: The remote Debian host is missing a security update.
File: debian_DLA-1423.nasl - Type: ACT_GATHER_INFO
2018-07-16 Name: The remote Debian host is missing a security update.
File: debian_DLA-1422.nasl - Type: ACT_GATHER_INFO
2018-05-03 Name: The remote Debian host is missing a security update.
File: debian_DLA-1369.nasl - Type: ACT_GATHER_INFO
2018-05-02 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4188.nasl - Type: ACT_GATHER_INFO
2018-05-02 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4187.nasl - Type: ACT_GATHER_INFO
2018-04-18 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-956.nasl - Type: ACT_GATHER_INFO
2018-03-29 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_1ce95bc7327811e8b52700012e582166.nasl - Type: ACT_GATHER_INFO
2018-03-15 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-0512.nasl - Type: ACT_GATHER_INFO
2018-02-27 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2018-057-01.nasl - Type: ACT_GATHER_INFO
2018-02-23 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4120.nasl - Type: ACT_GATHER_INFO
2018-02-22 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-956.nasl - Type: ACT_GATHER_INFO
2018-02-05 Name: The remote Virtuozzo host is missing multiple security updates.
File: Virtuozzo_VZA-2018-006.nasl - Type: ACT_GATHER_INFO
2018-01-30 Name: A web browser installed on the remote Windows host is affected by multiple se...
File: google_chrome_64_0_3282_119.nasl - Type: ACT_GATHER_INFO
2018-01-26 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-0151.nasl - Type: ACT_GATHER_INFO
2018-01-25 Name: The remote AIX host is missing a security patch.
File: aix_IJ03032.nasl - Type: ACT_GATHER_INFO
2018-01-25 Name: The remote AIX host is missing a security patch.
File: aix_IJ03036.nasl - Type: ACT_GATHER_INFO
2018-01-25 Name: The remote AIX host is missing a security patch.
File: aix_IJ03035.nasl - Type: ACT_GATHER_INFO
2018-01-25 Name: The remote AIX host is missing a security patch.
File: aix_IJ03034.nasl - Type: ACT_GATHER_INFO
2018-01-25 Name: The remote AIX host is missing a security patch.
File: aix_IJ03033.nasl - Type: ACT_GATHER_INFO
2018-01-25 Name: The remote AIX host is missing a security patch.
File: aix_IJ03030.nasl - Type: ACT_GATHER_INFO