VMware Carbon Black Workload

Pierluigi Paganini April 01, 2021
VMware fixes authentication bypass in Carbon Black Cloud Workload appliance

VMware has addressed a critical authentication bypass vulnerability in the VMware Carbon Black Cloud Workload appliance. VMware has addressed a critical vulnerability, tracked as CVE-2021-21982, in the VMware Carbon Black Cloud Workload appliance that could be exploited by attackers to bypass authentication. Carbon Black Cloud Workload is a data center security product that protects customers’ workloads […]