[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:36422
The host is installed with VMware Workstation 5.5.x before 5.5.6 or VMware Player 1.0.x before 1.0.6 and is prone to a denial of service vulnerability. A flaw is present in the DHCP service, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to cause denial of ...

oval:org.secpod.oval:def:36418
The host is installed with VMware Workstation 6.0.x before 6.0.3 or VMware Player 2.0.x before 2.0.3 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted VMCI calls that trigger memory. Successful exploitation allows attackers to ca ...

oval:org.secpod.oval:def:36417
The host is installed with VMware Workstation 5.5.4, 6.0.2, VMware Player 1.0.4 or 2.0.2 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle a crafted VMCI calls that trigger memory. Successful exploitation allows attackers to allows guest ...

oval:org.secpod.oval:def:36424
The host is installed with VMware Workstation 6.x before 6.0.6, 5.x before 5.5.9, VMware Player 2.0.x through 2.0.5 or 1.0.x through 1.0.8 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which improperly handles the Trap flag. Successful exploitation allow ...

oval:org.secpod.oval:def:36420
The host is installed with VMware Workstation 6.0.x before 6.0.3, 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 or 1.0.x before 1.0.6 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle authd process. Successful exploitation allow loc ...

oval:org.secpod.oval:def:36419
The host is installed with VMware Workstation 6.0.x before 6.0.3, 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 or 1.0.x before 1.0.6 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle an unspecified manipulation. Successful ...

oval:org.secpod.oval:def:36428
The host is installed with VMware Workstation 6.5.1 and earlier or VMware Player 2.5.1 and earlier and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors, Successful exploitation allows guest OS users to execute arbitrar ...

oval:org.secpod.oval:def:36426
The host is installed with VMware Workstation 6.x before 6.5.2 or VMware Player 2.x before 2.5.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unknown vectors, Successful exploitation allows local users to cause a denial of service.

oval:org.secpod.oval:def:36427
The host is installed with VMware Workstation 6.5.1 and earlier or VMware Player 2.5.1 and earlier and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows local users to gain privileges.

CVE    33
CVE-2007-0062
CVE-2007-0061
CVE-2007-0063
CVE-2007-4591
...
*CPE
cpe:/a:vmware:workstation:6.0

© SecPod Technologies