CVE

CVE-2018-4036

CVE-2018-4036

The CleanMyMac X software contains an exploitable privilege escalation vulnerability due to improper input validation. An attacker with local access could use this vulnerability to modify the running kernel extensions on the system.

Source: CVE-2018-4036

Exit mobile version