NA

CVE-2023-20858

Published: 22/02/2023 Updated: 03/03/2023
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 0

Vulnerability Summary

VMware Carbon Black App Control 8.7.x before 8.7.8, 8.8.x before 8.8.6, and 8.9.x.before 8.9.4 contain an injection vulnerability. A malicious actor with privileged access to the App Control administration console may be able to use specially crafted input allowing access to the underlying server operating system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware carbon_black_app_control

Vendor Advisories

Sign up for Security Advisories Stay up to date on the latest VMware Security advisories and updates ...