Format string vulnerability in VMware OVF Tool 2.1 on Windows, as used in VMware Workstation 8.x before 8.0.5, VMware Player 4.x before 4.0.5, and other products, allows user-assisted remote attackers to execute arbitrary code via a crafted OVF file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-11-14T11:00:00

Updated: 2024-08-06T20:13:50.591Z

Reserved: 2012-06-14T00:00:00

Link: CVE-2012-3569

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-11-14T12:30:59.257

Modified: 2017-08-29T01:31:58.353

Link: CVE-2012-3569

cve-icon Redhat

No data.