[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:36431
The host is installed with VMware Workstation 8.x before 8.0.3 or VMware Player 4.x before 4.0.3 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation guest OS users to cause a denial of service (ou ...

oval:org.secpod.oval:def:36434
The host is installed with VMware Workstation 8.x before 8.0.4 or VMware Player 4.x before 4.0.4 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle crafted traffic from a remote virtual device. Successful exploitation allow remote attackers ...

oval:org.secpod.oval:def:36435
The host is installed with VMware Workstation 8.x before 8.0.5 and 9.x before 9.0.1 on Windows and is prone to a privilege escalation vulnerability. A flaw is present in the Virtual Machine Communication Interface (VMCI) implementation in vmci.sys, which fails to properly restrict memory allocation ...

oval:org.secpod.oval:def:36433
The host is installed with VMware Workstation 7.x before 7.1.6 and 8.x before 8.0.4 or VMware Player 3.x before 3.1.6 and 4.x before 4.0.4 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted Checkpoint file. Successful exploitation ...

oval:org.secpod.oval:def:36430
The host is installed with VMware Workstation 8.x before 8.0.2 or VMware Player 4.x before 4.0.2 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows guest OS users to gain guest OS privileges.

oval:org.secpod.oval:def:36432
The host is installed with VMware Workstation 8.x before 8.0.3 or VMware Player 4.x before 4.0.3 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows guest OS users to cause a denial of serv ...

oval:org.secpod.oval:def:36416
The host is installed with VMware Workstation 8.x before 8.0.4 or VMware Player 4.x before 4.0.4 and is prone to an untrusted search path vulnerability. A flaw is present in the application, which fails to handle a trojan horse tpfc.dll file. Successful exploitation allows local users to gain privil ...

oval:org.secpod.oval:def:8090
The host is installed with the VMware Workstation 8.x before 8.0.5 or VMware Player 4.x before 4.0.5 on Windows and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to assign strong security permissions for unspecified process threads. Successful expl ...

oval:org.secpod.oval:def:8091
The host is installed with the VMware Workstation 8.x before 8.0.5 or VMware Player 4.x before 4.0.5 on Windows and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to properly handle system folder. Successful exploitation allows host OS users to gai ...

oval:org.secpod.oval:def:8092
The host is installed with the VMware OVF Tool 2.1 or VMware Workstation 8.x before 8.0.5 or VMware Player 4.x before 4.0.5 on Windows and is prone to format string vulnerability. A flaw is present in the application, which fails to properly handle a crafted OVF file. Successful exploitation allows ...

CVE    11
CVE-2013-1662
CVE-2013-1406
CVE-2012-1666
CVE-2012-1518
...
*CPE
cpe:/a:vmware:workstation:8.0

© SecPod Technologies