Vulnerability CVE-2018-6678


Published: 2018-07-23

Description:
Configuration/Environment manipulation vulnerability in the administrative interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to execute arbitrary commands via unspecified vectors.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mcafee -> Mcafee web gateway 

 References:
http://www.securityfocus.com/bid/104893
https://kc.mcafee.com/corporate/index?page=content&id=SB10245

Copyright 2024, cxsecurity.com

 

Back to Top