Vulnerabilities > Vmware > Vcenter Update Manager > 4.0

DATE CVE VULNERABILITY TITLE RISK
2011-11-19 CVE-2011-4404 Configuration vulnerability in VMWare Vcenter Update Manager 4.0/4.1
The default configuration of the HTTP server in Jetty in vSphere Update Manager in VMware vCenter Update Manager 4.0 before Update 4 and 4.1 before Update 2 allows remote attackers to conduct directory traversal attacks and read arbitrary files via unspecified vectors, a related issue to CVE-2009-1523.
network
low complexity
vmware CWE-16
5.0