Vulnerability CVE-2018-6677


Published: 2018-07-23

Description:
Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Mcafee -> Mcgafee web gateway 
Mcafee -> Mcafee web gateway 

 References:
http://www.securityfocus.com/bid/104893
https://kc.mcafee.com/corporate/index?page=content&id=SB10245

Copyright 2024, cxsecurity.com

 

Back to Top