CVE-2018-6668

A whitelist bypass vulnerability in McAfee Application Control / Change Control 7.0.1 and before allows execution bypass, for example, with simple DLL through interpreters such as PowerShell.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:application_change_control:*:*:*:*:*:*:*:*

Information

Published : 2018-12-31 10:29

Updated : 2019-10-09 16:41


NVD link : CVE-2018-6668

Mitre link : CVE-2018-6668


JSON object : View

Advertisement

dedicated server usa

Products Affected

mcafee

  • application_change_control