CVE-2018-6678

critical

Description

Configuration/Environment manipulation vulnerability in the administrative interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to execute arbitrary commands via unspecified vectors.

References

https://kc.mcafee.com/corporate/index?page=content&id=SB10245

http://www.securityfocus.com/bid/104893

Details

Source: Mitre, NVD

Published: 2018-07-23

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Severity: Critical