5.8
CVSSv2

CVE-2018-6979

Published: 05/10/2018 Updated: 24/08/2020
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.4 | Impact Score: 5.2 | Exploitability Score: 2.2
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

The VMware Workspace ONE Unified Endpoint Management Console (A/W Console) 9.7.x before 9.7.0.3, 9.6.x before 9.6.0.7, 9.5.x before 9.5.0.16, 9.4.x before 9.4.0.22, 9.3.x before 9.3.0.25, 9.2.x before 9.2.3.27, and 9.1.x before 9.1.5.6 contains a SAML authentication bypass vulnerability which can be leveraged during device enrollment. This vulnerability may allow for a malicious actor to impersonate an authorized SAML session if certificate-based authentication is enabled. This vulnerability is also relevant if certificate-based authentication is not enabled, but the outcome of exploitation is limited to an information disclosure (Important Severity) in those cases.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware airwatch console