Vulnerability CVE-2018-4043


Published: 2019-01-10

Description:
An exploitable privilege escalation vulnerability exists in the Clean My Mac X, version 4.04, helper service due to improper input validation. A user with local access can use this vulnerability to modify the file system as root. An attacker would need local access to the machine for a successful exploit.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.6/10
9.2/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Complete
Complete
Affected software
Macpaw -> Cleanmymac x 

 References:
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0717

Copyright 2024, cxsecurity.com

 

Back to Top