CVE-2016-9568

A security design issue can allow an unprivileged user to interact with the Carbon Black Sensor and perform unauthorized actions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:carbonblack:carbon_black:5.1.1.60603:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-19 19:29

Updated : 2024-02-04 19:46


NVD link : CVE-2016-9568

Mitre link : CVE-2016-9568

CVE.ORG link : CVE-2016-9568


JSON object : View

Products Affected

carbonblack

  • carbon_black
CWE
CWE-254

7PK - Security Features