Vulnerability CVE-2018-6690


Published: 2018-09-18   Modified: 2018-09-19

Description:
Accessing, modifying, or executing executable files vulnerability in Microsoft Windows client in McAfee Application and Change Control (MACC) 8.0.0 Hotfix 4 and earlier allows authenticated users to execute arbitrary code via file transfer from external system.

Type:

CWE-346

(Origin Validation Error)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.6/10
4.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Mcafee -> Application change control 

 References:
https://cert-portal.siemens.com/productcert/pdf/ssa-674165.pdf
https://kc.mcafee.com/corporate/index?page=content&id=SB10250

Copyright 2024, cxsecurity.com

 

Back to Top