VMware Horizon Connection Server (7.x before 7.8, 7.5.x before 7.5.2, 6.x before 6.2.8) contains an information disclosure vulnerability. Successful exploitation of this issue may allow disclosure of internal domain names, the Connection Server’s internal name, or the gateway’s internal IP address.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2019-04-09T19:30:44

Updated: 2024-08-04T20:01:50.845Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5513

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-09T20:30:20.537

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-5513

cve-icon Redhat

No data.