[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:36439
The host is installed with VMware Workstation before 10.0.4 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle a symlink attack on a file in /tmp. Successful exploitation allows local users to write to arbitrary files.

oval:org.secpod.oval:def:36447
The host is installed with VMware Workstation 10.x before 10.0.6, 11.x before 11.1.1, VMware Player 6.x before 6.0.6 or 7.x before 7.1.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors, Successful exploitation allows ...

oval:org.secpod.oval:def:36446
The host is installed with VMware Workstation 10.x before 10.0.6, 11.x before 11.1.1, VMware Player 6.x before 6.0.6 or 7.x before 7.1.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors, Successful exploitation allows ...

oval:org.secpod.oval:def:36445
The host is installed with VMware Workstation 10.x before 10.0.6, 11.x before 11.1.1, VMware Player 6.x before 6.0.6 or 7.x before 7.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:36444
The host is installed with VMware Workstation 10.x before 10.0.6, 11.x before 11.1.1, VMware Player 6.x before 6.0.6 or 7.x before 7.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors, Successful exploitation ...

oval:org.secpod.oval:def:36448
The host is installed with VMware Workstation 10.x before 10.0.6, 11.x before 11.1.1, VMware Player 6.x before 6.0.6 or 7.x before 7.1.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:36442
The host is installed with VMware Workstation 10.x before 10.0.5 or VMware Player 6.x before 6.0.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows guest OS users to cause a guest OS den ...

oval:org.secpod.oval:def:36449
The host is installed with VMware Workstation 10.x before 10.0.5 or VMware Player 6.x before 6.0.6 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted RPC command. Successful exploitation allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:36441
The host is installed with VMware Workstation 10.x before 10.0.5 or VMware Player 6.x before 6.0.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a configuration file. Successful exploitation allow host OS users to gain host OS privileg ...

oval:org.secpod.oval:def:36440
The host is installed with VMware Workstation before 10.0.4 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle files from vm-support archive. Successful exploitation allows local users to obtain sensitive information by extracting fil ...

oval:org.secpod.oval:def:36443
The host is installed with VMware Workstation 10.x before 10.0.5 or VMware Player 6.x before 6.0.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause a host OS denial of ...

CVE    12
CVE-2014-4200
CVE-2014-4199
CVE-2014-8370
CVE-2015-1043
...
*CPE
cpe:/a:vmware:workstation:10.0.2

© SecPod Technologies