Browsing tag

Carbon Black

VMware Patches Critical Vulnerability in Carbon Black App Control Product

VMware on Tuesday released patches to address a critical security vulnerability affecting its Carbon Black App Control product. Tracked as CVE-2023-20858, the shortcoming carries a CVSS score of 9.1 out of a maximum of 10 and impacts App Control versions 8.7.x, 8.8.x, and 8.9.x. The virtualization services provider describes the issue as an injection vulnerability. […]

Critical Auth Bypass Bug Affects VMware Carbon Black App Control

VMware has rolled out security updates to resolve a critical flaw affecting Carbon Black App Control that could be exploited to bypass authentication and take control of vulnerable systems. The vulnerability, identified as CVE-2021-21998, is rated 9.4 out of 10 in severity by the industry-standard Common Vulnerability Scoring System (CVSS) and affects App Control (AppC) […]

Carbon Black Product Leaking Terabytes of Customer Data From Fortune 1000 Companies

Carbon Black an Endpoint detection and response (EDR) solutions Provider Accused of Fortune 1000 Companies sensitive data leaked and data contain more than Terabytes that including usernames, passwords, and network intelligence information, endpoint service cloud keys etc. Carbon Black product is one of the most Popular anti-malwa endpoint service provider and CB Product used by Fortune […]