Skip to main content

VMWare Products Multiple Vulnerabilities

Release Date: 14 Jul 2021 3860 Views

RISK: Medium Risk

TYPE: Operating Systems - VM Ware

TYPE: VM Ware

Multiple vulnerabilities were identified in VMware products, a remote attacker could exploit some of these vulnerabilities to trigger security restriction bypass and denial of service.


Impact

  • Security Restriction Bypass
  • Denial of Service

System / Technologies affected

  • VMware ESXi version 6.5, 6.7 and 7.0
  • VMware Cloud Foundation version 3.x and 4.x

Solutions

Before installation of the software, please visit the vendor web-site for more details.

 


Vulnerability Identifier


Source


Related Link