CVE-2018-6979

The VMware Workspace ONE Unified Endpoint Management Console (A/W Console) 9.7.x prior to 9.7.0.3, 9.6.x prior to 9.6.0.7, 9.5.x prior to 9.5.0.16, 9.4.x prior to 9.4.0.22, 9.3.x prior to 9.3.0.25, 9.2.x prior to 9.2.3.27, and 9.1.x prior to 9.1.5.6 contains a SAML authentication bypass vulnerability which can be leveraged during device enrollment. This vulnerability may allow for a malicious actor to impersonate an authorized SAML session if certificate-based authentication is enabled. This vulnerability is also relevant if certificate-based authentication is not enabled, but the outcome of exploitation is limited to an information disclosure (Important Severity) in those cases.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:airwatch_console:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:airwatch_console:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:airwatch_console:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:airwatch_console:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:airwatch_console:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:airwatch_console:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:airwatch_console:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-05 12:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6979

Mitre link : CVE-2018-6979

CVE.ORG link : CVE-2018-6979


JSON object : View

Products Affected

vmware

  • airwatch_console