Lucene search

K
cvelistTrellixCVELIST:CVE-2018-6667
HistoryJun 26, 2018 - 5:00 p.m.

CVE-2018-6667 McAfee Web Gateway - Authentication Bypass vulnerability

2018-06-2617:00:00
trellix
www.cve.org

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.03 Low

EPSS

Percentile

91.0%

Authentication Bypass vulnerability in the administrative user interface in McAfee Web Gateway 7.8.1.0 through 7.8.1.5 allows remote attackers to execute arbitrary code via Java management extensions (JMX).

CNA Affected

[
  {
    "platforms": [
      "x86"
    ],
    "product": "Web Gateway",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "7.8.1.0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "7.8.1.5",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.03 Low

EPSS

Percentile

91.0%

Related for CVELIST:CVE-2018-6667