Lucene search

K
cvelistTalosCVELIST:CVE-2018-4045
HistoryJan 10, 2019 - 3:00 p.m.

CVE-2018-4045

2019-01-1015:00:00
talos
www.cve.org

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

0.0004 Low

EPSS

Percentile

5.1%

An exploitable privilege escalation vulnerability exists in the helper service of Clean My Mac X, version 4.04, due to improper input validation. An attacker with local access could exploit this vulnerability to modify the file system as root.

CNA Affected

[
  {
    "product": "Clean My Mac",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Clean My Mac X 4.04"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2018-4045