CVE-2018-4033

The CleanMyMac X software contains an exploitable privilege escalation vulnerability due to improper input validation. An attacker with local access could use this vulnerability to modify the file system as root.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:macpaw:cleanmymac_x:4.04:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-10 15:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-4033

Mitre link : CVE-2018-4033

CVE.ORG link : CVE-2018-4033


JSON object : View

Products Affected

macpaw

  • cleanmymac_x
CWE
CWE-20

Improper Input Validation