[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:36422
The host is installed with VMware Workstation 5.5.x before 5.5.6 or VMware Player 1.0.x before 1.0.6 and is prone to a denial of service vulnerability. A flaw is present in the DHCP service, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to cause denial of ...

oval:org.secpod.oval:def:36418
The host is installed with VMware Workstation 6.0.x before 6.0.3 or VMware Player 2.0.x before 2.0.3 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted VMCI calls that trigger memory. Successful exploitation allows attackers to ca ...

oval:org.secpod.oval:def:36420
The host is installed with VMware Workstation 6.0.x before 6.0.3, 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 or 1.0.x before 1.0.6 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle authd process. Successful exploitation allow loc ...

oval:org.secpod.oval:def:36419
The host is installed with VMware Workstation 6.0.x before 6.0.3, 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 or 1.0.x before 1.0.6 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle an unspecified manipulation. Successful ...

oval:org.secpod.oval:def:36427
The host is installed with VMware Workstation 6.5.1 and earlier or VMware Player 2.5.1 and earlier and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows local users to gain privileges.

CVE    8
CVE-2007-0062
CVE-2008-1364
CVE-2008-1340
CVE-2008-1362
...
*CPE
cpe:/a:vmware:workstation:5.5.4_build_44386

© SecPod Technologies