CVE-2018-6678

Configuration/Environment manipulation vulnerability in the administrative interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to execute arbitrary commands via unspecified vectors.
References
Configurations

Configuration 1

cpe:2.3:a:mcafee:mcafee_web_gateway:7.8.1.0:*:*:*:*:*:*:*

Information

Published : 2018-07-23 01:29

Updated : 2019-10-09 11:41


NVD link : CVE-2018-6678

Mitre link : CVE-2018-6678

Products Affected
No products.