CVE-2018-4034

The CleanMyMac X software contains an exploitable privilege escalation vulnerability that exists due to improper input validation. An attacker with local access could use this vulnerability to modify the file system as root.
References
Configurations

Configuration 1

cpe:2.3:a:macpaw:cleanmymac_x:4.04:*:*:*:*:*:*:*

Information

Published : 2019-01-10 03:29

Updated : 2022-06-07 05:23


NVD link : CVE-2018-4034

Mitre link : CVE-2018-4034

Products Affected
No products.
CWE