Vulnerabilities > Vmware > Airwatch Console > 9.4.0.0

DATE CVE VULNERABILITY TITLE RISK
2018-10-05 CVE-2018-6979 Unspecified vulnerability in VMWare Airwatch Console
The VMware Workspace ONE Unified Endpoint Management Console (A/W Console) 9.7.x prior to 9.7.0.3, 9.6.x prior to 9.6.0.7, 9.5.x prior to 9.5.0.16, 9.4.x prior to 9.4.0.22, 9.3.x prior to 9.3.0.25, 9.2.x prior to 9.2.3.27, and 9.1.x prior to 9.1.5.6 contains a SAML authentication bypass vulnerability which can be leveraged during device enrollment.
network
vmware
5.8