Vulnerabilities (CVE)

Filtered by vendor Vmware Subscribe
Filtered by product Airwatch Console
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6979 1 Vmware 1 Airwatch Console 2023-12-10 5.8 MEDIUM 7.4 HIGH
The VMware Workspace ONE Unified Endpoint Management Console (A/W Console) 9.7.x prior to 9.7.0.3, 9.6.x prior to 9.6.0.7, 9.5.x prior to 9.5.0.16, 9.4.x prior to 9.4.0.22, 9.3.x prior to 9.3.0.25, 9.2.x prior to 9.2.3.27, and 9.1.x prior to 9.1.5.6 contains a SAML authentication bypass vulnerability which can be leveraged during device enrollment. This vulnerability may allow for a malicious actor to impersonate an authorized SAML session if certificate-based authentication is enabled. This vulnerability is also relevant if certificate-based authentication is not enabled, but the outcome of exploitation is limited to an information disclosure (Important Severity) in those cases.
CVE-2017-4942 1 Vmware 1 Airwatch Console 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
VMware AirWatch Console (AWC) contains a Broken Access Control vulnerability. Successful exploitation of this issue could result in end-user device details being disclosed to an unauthorized administrator.