CVE-2018-6690

Accessing, modifying, or executing executable files vulnerability in Microsoft Windows client in McAfee Application and Change Control (MACC) 8.0.0 Hotfix 4 and earlier allows authenticated users to execute arbitrary code via file transfer from external system.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:mcafee:application_change_control:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:application_change_control:8.0.0:hotfix1:*:*:*:*:*:*
cpe:2.3:a:mcafee:application_change_control:8.0.0:hotfix2:*:*:*:*:*:*
cpe:2.3:a:mcafee:application_change_control:8.0.0:hotfix3:*:*:*:*:*:*
cpe:2.3:a:mcafee:application_change_control:8.0.0:hotfix4:*:*:*:*:*:*
cpe:2.3:a:mcafee:application_change_control:8.0.0:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2018-09-18 15:29

Updated : 2023-01-27 10:57


NVD link : CVE-2018-6690

Mitre link : CVE-2018-6690


JSON object : View

CWE
CWE-346

Origin Validation Error

Advertisement

dedicated server usa

Products Affected

mcafee

  • application_change_control

microsoft

  • windows