9
CVSSv2

CVE-2022-22951

Published: 23/03/2022 Updated: 29/03/2022
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 9.1 | Impact Score: 6 | Exploitability Score: 2.3
VMScore: 802
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

VMware Carbon Black App Control (8.5.x before 8.5.14, 8.6.x before 8.6.6, 8.7.x before 8.7.4 and 8.8.x before 8.8.2) contains an OS command injection vulnerability. An authenticated, high privileged malicious actor with network access to the VMware App Control administration interface may be able to execute commands on the server due to improper input validation leading to remote code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware carbon_black_app_control

Recent Articles

VMware fixes command injection, file upload flaws in Carbon Black security tool
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Get our weekly newsletter Miscreants can exploit these to make a bad situation much worse

VMware has patched two security flaws, an OS command injection vulnerability and a file upload hole, in its Carbon Black App Control security product running on Windows. Both bugs are rated 9.1 out of 10 in terms of CVSS severity. They can be exploited to execute arbitrary commands on the Windows host, such as commands to deploy malware, exfiltrate data, or explore the rest of the network. In both cases, an attacker needs to be logged in as an administrator or highly privileged user, which means...