CVE-2018-6668

A whitelist bypass vulnerability in McAfee Application Control / Change Control 7.0.1 and before allows execution bypass, for example, with simple DLL through interpreters such as PowerShell.
References
Configurations

Configuration 1

cpe:2.3:a:mcafee:application_change_control:*:*:*:*:*:*:*:*

Information

Published : 2018-12-31 06:29

Updated : 2019-10-09 11:41


NVD link : CVE-2018-6668

Mitre link : CVE-2018-6668