Vulnerabilities (CVE)

Filtered by vendor Vmware Subscribe
Filtered by product Carbon Black App Control
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20858 2 Microsoft, Vmware 2 Windows, Carbon Black App Control 2023-12-10 N/A 7.2 HIGH
VMware Carbon Black App Control 8.7.x prior to 8.7.8, 8.8.x prior to 8.8.6, and 8.9.x.prior to 8.9.4 contain an injection vulnerability. A malicious actor with privileged access to the App Control administration console may be able to use specially crafted input allowing access to the underlying server operating system.
CVE-2022-22951 2 Microsoft, Vmware 2 Windows, Carbon Black App Control 2023-12-10 9.0 HIGH 9.1 CRITICAL
VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains an OS command injection vulnerability. An authenticated, high privileged malicious actor with network access to the VMware App Control administration interface may be able to execute commands on the server due to improper input validation leading to remote code execution.
CVE-2022-22952 2 Microsoft, Vmware 2 Windows, Carbon Black App Control 2023-12-10 9.0 HIGH 9.1 CRITICAL
VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains a file upload vulnerability. A malicious actor with administrative access to the VMware App Control administration interface may be able to execute code on the Windows instance where AppC Server is installed by uploading a specially crafted file.
CVE-2021-21998 1 Vmware 1 Carbon Black App Control 2023-12-10 7.5 HIGH 9.8 CRITICAL
VMware Carbon Black App Control 8.0, 8.1, 8.5 prior to 8.5.8, and 8.6 prior to 8.6.2 has an authentication bypass. A malicious actor with network access to the VMware Carbon Black App Control management server might be able to obtain administrative access to the product without the need to authenticate.