{ads}

VMware Patches Critical Vulnerability in Carbon Black App Control Product



February 22, 2023 at 10:25AM

VMware on Tuesday released patches to address a critical security vulnerability affecting its Carbon Black App Control product. Tracked as CVE-2023-20858, the shortcoming carries a CVSS score of 9.1 out of a maximum of 10 and impacts App Control versions 8.7.x, 8.8.x, and 8.9.x. The virtualization services provider describes the issue as an injection vulnerability. Security researcher Jari

from The Hacker News https://ift.tt/v6IsU1t

0 Response to "VMware Patches Critical Vulnerability in Carbon Black App Control Product"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads