Lucene search

K
cve[email protected]CVE-2018-6689
HistoryOct 03, 2018 - 12:29 p.m.

CVE-2018-6689

2018-10-0312:29:00
CWE-287
web.nvd.nist.gov
20
mcafee
dlpe
10.0.x
11.0.x
10.0.510
11.0.600
auth bypass
cve-2018-6689

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Authentication Bypass vulnerability in McAfee Data Loss Prevention Endpoint (DLPe) 10.0.x earlier than 10.0.510, and 11.0.x earlier than 11.0.600 allows attackers to bypass local security protection via specific conditions.

Affected configurations

NVD
Node
mcafeedata_loss_prevention_endpointRange10.0.010.0.510
OR
mcafeedata_loss_prevention_endpointRange11.0.011.0.600

CNA Affected

[
  {
    "platforms": [
      "x86"
    ],
    "product": "Data Loss Prevention Endpoint (DLPe)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "10.0.0*",
        "status": "affected",
        "version": "10.0.0",
        "versionType": "custom"
      },
      {
        "lessThan": "10.0.510*",
        "status": "unaffected",
        "version": "10.0.510",
        "versionType": "custom"
      },
      {
        "lessThan": "11.0.0*",
        "status": "affected",
        "version": "11.0.0",
        "versionType": "custom"
      },
      {
        "lessThan": "11.0.600*",
        "status": "unaffected",
        "version": "11.0.600",
        "versionType": "custom"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2018-6689