Vulnerabilities > Vmware > Operations Manager > 2.7.0

DATE CVE VULNERABILITY TITLE RISK
2020-07-31 CVE-2020-5414 Information Exposure Through Log Files vulnerability in VMWare products
VMware Tanzu Application Service for VMs (2.7.x versions prior to 2.7.19, 2.8.x versions prior to 2.8.13, and 2.9.x versions prior to 2.9.7) contains an App Autoscaler that logs the UAA admin password.
network
vmware CWE-532
6.0