7.1
CVE-2018-6690
- EPSS 0.03%
- Veröffentlicht 18.09.2018 22:29:00
- Zuletzt bearbeitet 21.11.2024 04:11:06
- Quelle trellixpsirt@trellix.com
- Teams Watchlist Login
- Unerledigt Login
Accessing, modifying, or executing executable files vulnerability in Microsoft Windows client in McAfee Application and Change Control (MACC) 8.0.0 Hotfix 4 and earlier allows authenticated users to execute arbitrary code via file transfer from external system.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Mcafee ≫ Application Change Control Version <= 7.0.2
Mcafee ≫ Application Change Control Version8.0.0 Update-
Mcafee ≫ Application Change Control Version8.0.0 Updatehotfix1
Mcafee ≫ Application Change Control Version8.0.0 Updatehotfix2
Mcafee ≫ Application Change Control Version8.0.0 Updatehotfix3
Mcafee ≫ Application Change Control Version8.0.0 Updatehotfix4
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.03% | 0.054 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.1 | 1.8 | 5.2 |
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
|
nvd@nist.gov | 3.6 | 3.9 | 4.9 |
AV:L/AC:L/Au:N/C:P/I:P/A:N
|
trellixpsirt@trellix.com | 6.1 | 1.8 | 4.2 |
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N
|
CWE-346 Origin Validation Error
The product does not properly verify that the source of data or communication is valid.