CVE Vulnerabilities

CVE-2018-6690

Origin Validation Error

Published: Sep 18, 2018 | Modified: Nov 07, 2023
CVSS 3.x
7.1
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
3.6 LOW
AV:L/AC:L/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Accessing, modifying, or executing executable files vulnerability in Microsoft Windows client in McAfee Application and Change Control (MACC) 8.0.0 Hotfix 4 and earlier allows authenticated users to execute arbitrary code via file transfer from external system.

Weakness

The product does not properly verify that the source of data or communication is valid.

Affected Software

Name Vendor Start Version End Version
Application_change_control Mcafee * 7.0.2 (including)
Application_change_control Mcafee 8.0.0 (including) 8.0.0 (including)
Application_change_control Mcafee 8.0.0-hotfix1 (including) 8.0.0-hotfix1 (including)
Application_change_control Mcafee 8.0.0-hotfix2 (including) 8.0.0-hotfix2 (including)
Application_change_control Mcafee 8.0.0-hotfix3 (including) 8.0.0-hotfix3 (including)
Application_change_control Mcafee 8.0.0-hotfix4 (including) 8.0.0-hotfix4 (including)

References