CVE-2018-6690

CVE-2018-6690

Accessing, modifying, or executing executable files vulnerability in Microsoft Windows client in McAfee Application and Change Control (MACC) 8.0.0 Hotfix 4 and earlier allows authenticated users to execute arbitrary code via file transfer from external system.

Source: CVE-2018-6690

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다