VMSA-2020-0027.2
7.2
2020-11-23
2020-12-03
CVE-2020-4006
VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector address command injection vulnerability.
Etkilenen Ürünler
  • VMware Workspace One Access (Access)
  • VMware Workspace One Access Connector (Access Connector)
  • VMware Identity Manager (vIDM)
  • VMware Identity Manager Connector (vIDM Connector)
  • VMware Cloud Foundation
  • vRealize Suite Lifecycle Manager

İlgili Linke Buradan ulaşabilirsiniz.