CVE-2018-6677

Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:mcafee_web_gateway:7.8.1.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/104893 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/104893 -
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10245 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10245 -

Information

Published : 2018-07-23 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6677

Mitre link : CVE-2018-6677

CVE.ORG link : CVE-2018-6677


JSON object : View

Products Affected

mcafee

  • mcafee_web_gateway
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')