FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ The Hacker News

VMware Patches Critical Vulnerability in Carbon Black App Control Product

By Ravie Lakshmanan โ€” February 22nd 2023 at 04:55
VMware on Tuesday released patches to address a critical security vulnerability affecting its Carbon Black App Control product. Tracked asย CVE-2023-20858, the shortcoming carries a CVSS score of 9.1 out of a maximum of 10 and impacts App Control versions 8.7.x, 8.8.x, and 8.9.x. The virtualization services provider describes the issue as an injection vulnerability. Security researcher Jari
โŒ