CVE-2018-6677

critical

Description

Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors.

References

https://kc.mcafee.com/corporate/index?page=content&id=SB10245

http://www.securityfocus.com/bid/104893

Details

Source: Mitre, NVD

Published: 2018-07-23

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Severity: Critical