CVE-2016-9568

NameCVE-2016-9568
DescriptionA security design issue can allow an unprivileged user to interact with the Carbon Black Sensor and perform unauthorized actions.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: Carbon Black

Search for package or bug name: Reporting problems