VMSA-2020-0027.2 – VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector address command injection vulnerability

Please see the updated advisory here: https://www.vmware.com/security/advisories/VMSA-2020-0027.html

Changelog:

2020-12-03 VMSA-2020-0027.2
Updated severity, CVSSv3 scoring, acknowledgements, resolution, and notes sections in conjunction with the release of fixes for CVE-2020-4006. In addition, vIDM Connector for Windows (19.03.0.0, 19.03.0.1) has been determined to be impacted by CVE-2020-4006.

Leave a Reply

Your email address will not be published. Required fields are marked *