U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2016-5330

Change History

Modified Analysis by NIST 11/05/2021 12:33:16 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* versions from (including) 8.1 up to (excluding) 8.1.1
     OR
          cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 10.3.22
     OR
          cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:a:vmware:fusion:8.1:*:*:*:*:*:*:*
     *cpe:2.3:a:vmware:fusion:8.1:*:*:*:*:mac_os_x:*:*
     *cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:mac_os_x:*:*
     *cpe:2.3:a:vmware:tools:10.0.5:*:*:*:*:windows:*:*
     *cpe:2.3:a:vmware:workstation_player:12.1:*:*:*:*:*:*:*
     *cpe:2.3:a:vmware:workstation_player:12.1.1:*:*:*:*:*:*:*
     *cpe:2.3:a:vmware:workstation_pro:12.1:*:*:*:*:*:*:*
     *cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:*
     *cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*
     *cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:*
     *cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:*
     *cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.1
     *cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.1
     *cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (including) 6.0
Removed CVSS V3
NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

								
						
Added CVSS V3.1

								
							
							
						
NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Changed Reference Type
http://www.rapid7.com/db/modules/exploit/windows/misc/vmhgfs_webdav_dll_sideload No Types Assigned
http://www.rapid7.com/db/modules/exploit/windows/misc/vmhgfs_webdav_dll_sideload Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/archive/1/539131/100/0/threaded No Types Assigned
http://www.securityfocus.com/archive/1/539131/100/0/threaded Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/bid/92323 No Types Assigned
http://www.securityfocus.com/bid/92323 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1036544 No Types Assigned
http://www.securitytracker.com/id/1036544 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1036545 No Types Assigned
http://www.securitytracker.com/id/1036545 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1036619 No Types Assigned
http://www.securitytracker.com/id/1036619 Third Party Advisory, VDB Entry
Changed Reference Type
https://securify.nl/advisory/SFY20151201/dll_side_loading_vulnerability_in_vmware_host_guest_client_redirector.html No Types Assigned
https://securify.nl/advisory/SFY20151201/dll_side_loading_vulnerability_in_vmware_host_guest_client_redirector.html Exploit, Third Party Advisory