Vulnerability CVE-2016-9568


Published: 2018-02-19

Description:
A security design issue can allow an unprivileged user to interact with the Carbon Black Sensor and perform unauthorized actions.

Type:

CWE-254

(Security Features)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Carbonblack -> Carbon black 

 References:
https://labs.nettitude.com/blog/carbon-black-security-advisories-cve-2016-9570-cve-2016-9568-and-cve-2016-9569/

Copyright 2024, cxsecurity.com

 

Back to Top