Vulnerabilities > CVE-1999-0733 - Unspecified vulnerability in VMWare Workstation 1.0.1

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
vmware
exploit available

Summary

Buffer overflow in VMWare 1.0.1 for Linux via a long HOME environmental variable.

Vulnerable Configurations

Part Description Count
Application
Vmware
1

Exploit-Db

descriptionVMWare 1.0.1 Buffer Overflow Vulnerability. CVE-1999-0733. Local exploit for linux platform
idEDB-ID:19371
last seen2016-02-02
modified1999-06-25
published1999-06-25
reporterfunkysh
sourcehttps://www.exploit-db.com/download/19371/
titleVMWare 1.0.1 - Buffer Overflow Vulnerability