CVE-2018-6678

Configuration/Environment manipulation vulnerability in the administrative interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to execute arbitrary commands via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:mcafee_web_gateway:7.8.1.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/104893 - Broken Link, Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/104893 -
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10245 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10245 -

03 Mar 2023, 18:58

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/104893 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/104893 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2018-07-23 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6678

Mitre link : CVE-2018-6678

CVE.ORG link : CVE-2018-6678


JSON object : View

Products Affected

mcafee

  • mcafee_web_gateway