Unprivileged User Exploitation: Unauthorized Access and Actions via Carbon Black Sensor

Unprivileged User Exploitation: Unauthorized Access and Actions via Carbon Black Sensor

CVE-2016-9568 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

A security design issue can allow an unprivileged user to interact with the Carbon Black Sensor and perform unauthorized actions.

Learn more about our User Device Pen Test.