Vulnerabilities > Vmware > Vcenter Server > 6.7

DATE CVE VULNERABILITY TITLE RISK
2019-09-18 CVE-2019-5532 Information Exposure Through Log Files vulnerability in VMWare Vcenter Server 6.0/6.5/6.7
VMware vCenter Server (6.7.x prior to 6.7 U3, 6.5 prior to 6.5 U3 and 6.0 prior to 6.0 U3j) contains an information disclosure vulnerability due to the logging of credentials in plain-text for virtual machines deployed through OVF.
network
low complexity
vmware CWE-532
4.0