Lucene search

K
cvelistTrellixCVELIST:CVE-2018-6677
HistoryJul 23, 2018 - 1:00 p.m.

CVE-2018-6677 McAfee Web Gateway (MWG) - Directory Traversal vulnerability

2018-07-2313:00:00
trellix
www.cve.org
6

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

32.1%

Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors.

CNA Affected

[
  {
    "platforms": [
      "x86"
    ],
    "product": "McAfee Web Gateway (MWG)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "7.8.1*",
        "status": "affected",
        "version": "7.8.1",
        "versionType": "custom"
      },
      {
        "lessThan": "7.8.2*",
        "status": "unaffected",
        "version": "7.8.2",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

32.1%

Related for CVELIST:CVE-2018-6677