CVE

CVE-2018-6668

CVE-2018-6668

A whitelist bypass vulnerability in McAfee Application Control / Change Control 7.0.1 and before allows execution bypass, for example, with simple DLL through interpreters such as PowerShell.

Source: CVE-2018-6668

Exit mobile version