CVE-2018-6690

Accessing, modifying, or executing executable files vulnerability in Microsoft Windows client in McAfee Application and Change Control (MACC) 8.0.0 Hotfix 4 and earlier allows authenticated users to execute arbitrary code via file transfer from external system.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:mcafee:application_change_control:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:application_change_control:8.0.0:-:*:*:*:*:*:*
cpe:2.3:a:mcafee:application_change_control:8.0.0:hotfix1:*:*:*:*:*:*
cpe:2.3:a:mcafee:application_change_control:8.0.0:hotfix2:*:*:*:*:*:*
cpe:2.3:a:mcafee:application_change_control:8.0.0:hotfix3:*:*:*:*:*:*
cpe:2.3:a:mcafee:application_change_control:8.0.0:hotfix4:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-674165.pdf - Patch, Third Party Advisory () https://cert-portal.siemens.com/productcert/pdf/ssa-674165.pdf -
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10250 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10250 -

Information

Published : 2018-09-18 22:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-6690

Mitre link : CVE-2018-6690

CVE.ORG link : CVE-2018-6690


JSON object : View

Products Affected

mcafee

  • application_change_control

microsoft

  • windows
CWE
CWE-346

Origin Validation Error