Vulnerability CVE-2018-6689


Published: 2018-10-03

Description:
Authentication Bypass vulnerability in McAfee Data Loss Prevention Endpoint (DLPe) 10.0.x earlier than 10.0.510, and 11.0.x earlier than 11.0.600 allows attackers to bypass local security protection via specific conditions.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mcafee -> Data loss prevention endpoint 

 References:
http://www.securitytracker.com/id/1041908
https://kc.mcafee.com/corporate/index?page=content&id=SB10252

Copyright 2024, cxsecurity.com

 

Back to Top