Vulnerability CVE-2018-6668


Published: 2018-12-31

Description:
A whitelist bypass vulnerability in McAfee Application Control / Change Control 7.0.1 and before allows execution bypass, for example, with simple DLL through interpreters such as PowerShell.

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mcafee -> Application change control 

 References:
http://www.securityfocus.com/bid/106282
https://kc.mcafee.com/corporate/index?page=content&id=SB10261

Copyright 2024, cxsecurity.com

 

Back to Top