CVE-2018-4042

An exploitable privilege escalation vulnerability exists in the helper service of Clean My Mac X, version 4.04, due to improper input validation. An attacker with local access could exploit this vulnerability to modify the file system as root.
References
Configurations

Configuration 1

cpe:2.3:a:macpaw:cleanmymac_x:4.04:*:*:*:*:*:*:*

Information

Published : 2019-01-10 03:29

Updated : 2022-06-07 05:16


NVD link : CVE-2018-4042

Mitre link : CVE-2018-4042

Products Affected
No products.
CWE