The VMware Tools HGFS (aka Shared Folders) implementation in VMware Workstation 11.x before 11.1.2, VMware Player 7.x before 7.1.2, VMware Fusion 7.x before 7.1.2, and VMware ESXi 5.0 through 6.0 allows Windows guest OS users to gain guest OS privileges or cause a denial of service (guest OS kernel memory corruption) via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-09T02:00:00

Updated: 2024-08-06T07:36:34.531Z

Reserved: 2015-09-14T00:00:00

Link: CVE-2015-6933

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-09T02:59:00.127

Modified: 2016-12-07T18:22:11.523

Link: CVE-2015-6933

cve-icon Redhat

No data.