[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:36417
The host is installed with VMware Workstation 5.5.4, 6.0.2, VMware Player 1.0.4 or 2.0.2 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle a crafted VMCI calls that trigger memory. Successful exploitation allows attackers to allows guest ...

oval:org.secpod.oval:def:36428
The host is installed with VMware Workstation 6.5.1 and earlier or VMware Player 2.5.1 and earlier and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors, Successful exploitation allows guest OS users to execute arbitrar ...

oval:org.secpod.oval:def:36426
The host is installed with VMware Workstation 6.x before 6.5.2 or VMware Player 2.x before 2.5.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unknown vectors, Successful exploitation allows local users to cause a denial of service.

oval:org.secpod.oval:def:36427
The host is installed with VMware Workstation 6.5.1 and earlier or VMware Player 2.5.1 and earlier and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows local users to gain privileges.

CVE    7
CVE-2007-0062
CVE-2008-0923
CVE-2005-4459
CVE-2009-1147
...
*CPE
cpe:/a:vmware:workstation:4.5.2

© SecPod Technologies