CVE-2018-6678

Configuration/Environment manipulation vulnerability in the administrative interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to execute arbitrary commands via unspecified vectors.
References
Link Resource
https://kc.mcafee.com/corporate/index?page=content&id=SB10245 Vendor Advisory
http://www.securityfocus.com/bid/104893 Broken Link Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:mcafee_web_gateway:7.8.1.0:*:*:*:*:*:*:*

Information

Published : 2018-07-23 06:29

Updated : 2023-03-03 10:58


NVD link : CVE-2018-6678

Mitre link : CVE-2018-6678


JSON object : View

Advertisement

dedicated server usa

Products Affected

mcafee

  • mcafee_web_gateway