CVE-2018-6668

A whitelist bypass vulnerability in McAfee Application Control / Change Control 7.0.1 and before allows execution bypass, for example, with simple DLL through interpreters such as PowerShell.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:application_change_control:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/106282 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/106282 -
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10261 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10261 -

Information

Published : 2018-12-31 18:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-6668

Mitre link : CVE-2018-6668

CVE.ORG link : CVE-2018-6668


JSON object : View

Products Affected

mcafee

  • application_change_control