VMWare Issues Fix for Carbon Black Cloud Workload Authentication Bypass

Read the original article: VMWare Issues Fix for Carbon Black Cloud Workload Authentication Bypass


On April 1st, 2021, VMWare released an advisory and update to address an authentication bypass vulnerability in Carbon Black Cloud rated 9.1 out of 10 on the CVSSv3 scale for severity. This issue will allow an adversary with access to the administrative interface of VMWare Carbon Black Workload appliance bypass authentication. According to VMWare, “A […]

The post VMWare Issues Fix for Carbon Black Cloud Workload Authentication Bypass appeared first on Binary Defense.


Read the original article: VMWare Issues Fix for Carbon Black Cloud Workload Authentication Bypass