CVE-2018-6689

Published Oct 3, 2018

Last updated a year ago

Overview

Description
Authentication Bypass vulnerability in McAfee Data Loss Prevention Endpoint (DLPe) 10.0.x earlier than 10.0.510, and 11.0.x earlier than 11.0.600 allows attackers to bypass local security protection via specific conditions.
Source
trellixpsirt@trellix.com
NVD status
Modified

Risk scores

CVSS 3.1

Type
Primary
Base score
7.8
Impact score
5.9
Exploitability score
1.8
Vector string
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

CVSS 3.0

Type
Secondary
Base score
7
Impact score
5.8
Exploitability score
0.7
Vector string
CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N
Severity
HIGH

CVSS 2.0

Type
Primary
Base score
4.6
Impact score
6.4
Exploitability score
3.9
Vector string
AV:L/AC:L/Au:N/C:P/I:P/A:P

Weaknesses

nvd@nist.gov
CWE-287

Social media

Hype score
Not currently trending

Configurations