CVE-2018-6689

Authentication Bypass vulnerability in McAfee Data Loss Prevention Endpoint (DLPe) 10.0.x earlier than 10.0.510, and 11.0.x earlier than 11.0.600 allows attackers to bypass local security protection via specific conditions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:data_loss_prevention_endpoint:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:data_loss_prevention_endpoint:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10252 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10252 -
References (SECTRACK) http://www.securitytracker.com/id/1041908 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1041908 -

Information

Published : 2018-10-03 12:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6689

Mitre link : CVE-2018-6689

CVE.ORG link : CVE-2018-6689


JSON object : View

Products Affected

mcafee

  • data_loss_prevention_endpoint
CWE
CWE-287

Improper Authentication