ID CVE-2016-9568
Summary A security design issue can allow an unprivileged user to interact with the Carbon Black Sensor and perform unauthorized actions.
References
Vulnerable Configurations
  • cpe:2.3:a:carbonblack:carbon_black:5.1.1.60603:*:*:*:*:*:*:*
    cpe:2.3:a:carbonblack:carbon_black:5.1.1.60603:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 21-03-2018 - 14:29)
Impact:
Exploitability:
CWE CWE-254
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
misc https://labs.nettitude.com/blog/carbon-black-security-advisories-cve-2016-9570-cve-2016-9568-and-cve-2016-9569/
Last major update 21-03-2018 - 14:29
Published 19-02-2018 - 19:29
Last modified 21-03-2018 - 14:29
Back to Top