CVE

CVE-2018-6677

CVE-2018-6677

Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors.

Source: CVE-2018-6677

Exit mobile version