CVE-2018-4036

CVE-2018-4036

The CleanMyMac X software contains an exploitable privilege escalation vulnerability due to improper input validation. An attacker with local access could use this vulnerability to modify the running kernel extensions on the system.

Source: CVE-2018-4036

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다