CVE-2018-6674

Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 13 allows local users to spawn unrelated processes with elevated privileges via the system administrator granting McTray.exe elevated privileges (by default it runs with the current user's privileges).
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:mcafee:virusscan_enterprise:8.8.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10237 - Third Party Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10237 -

Information

Published : 2018-05-25 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6674

Mitre link : CVE-2018-6674

CVE.ORG link : CVE-2018-6674


JSON object : View

Products Affected

mcafee

  • virusscan_enterprise

microsoft

  • windows
CWE
CWE-311

Missing Encryption of Sensitive Data

CWE-264

Permissions, Privileges, and Access Controls

CWE-269

Improper Privilege Management

CWE-274

Improper Handling of Insufficient Privileges