VMware Horizon Connection Server Information Disclosure Vulnerability

VMware Horizon Connection Server Information Disclosure Vulnerability

CVE-2019-5513 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

VMware Horizon Connection Server (7.x before 7.8, 7.5.x before 7.5.2, 6.x before 6.2.8) contains an information disclosure vulnerability. Successful exploitation of this issue may allow disclosure of internal domain names, the Connection Server’s internal name, or the gateway’s internal IP address.

Learn more about our Cis Benchmark Audit For Server Software.