CVE-2018-6678

CVE-2018-6678

Configuration/Environment manipulation vulnerability in the administrative interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to execute arbitrary commands via unspecified vectors.

Source: CVE-2018-6678

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다