CVE-2018-6690

Accessing, modifying, or executing executable files vulnerability in Microsoft Windows client in McAfee Application and Change Control (MACC) 8.0.0 Hotfix 4 and earlier allows authenticated users to execute arbitrary code via file transfer from external system.
Configurations

Configuration 1


Information

Published : 2018-09-18 10:29

Updated : 2023-01-27 06:57


NVD link : CVE-2018-6690

Mitre link : CVE-2018-6690

CWE