Versio.io

CVE-2022-22951

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 23-03-2022 09:15
Last modified: - 29-03-2022 08:07
Total changes: - 3

Description

VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains an OS command injection vulnerability. An authenticated, high privileged malicious actor with network access to the VMware App Control administration interface may be able to execute commands on the server due to improper input validation leading to remote code execution.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
High
Integrity
High
Privileges required
Changed
Scope
None
User interaction
9.1
Base score
2.3
6.0
Exploitability score
Impact score
 

Verification logic

AND
OR
vendor=vmware AND product=carbon_black_app_control AND versionStartIncluding=8.5 AND versionEndExcluding=8.5.14
vendor=vmware AND product=carbon_black_app_control AND versionStartIncluding=8.6 AND versionEndExcluding=8.6.6
vendor=vmware AND product=carbon_black_app_control AND versionStartIncluding=8.7.0 AND versionEndExcluding=8.7.4
vendor=vmware AND product=carbon_black_app_control AND versionStartIncluding=8.8.0 AND versionEndExcluding=8.8.2
OR
vendor=microsoft AND product=windows AND version=-
 

Reference

 


Keywords

NVD

 

CVE-2022-22951

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.