409
VMScore

CVE-2018-6689

Published: 03/10/2018 Updated: 07/11/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Authentication Bypass vulnerability in McAfee Data Loss Prevention Endpoint (DLPe) 10.0.x earlier than 10.0.510, and 11.0.x earlier than 11.0.600 allows malicious users to bypass local security protection via specific conditions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mcafee data loss prevention endpoint