Whitelist Bypass Vulnerability in McAfee Application Control / Change Control 7.0.1 and Earlier

Whitelist Bypass Vulnerability in McAfee Application Control / Change Control 7.0.1 and Earlier

CVE-2018-6668 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

A whitelist bypass vulnerability in McAfee Application Control / Change Control 7.0.1 and before allows execution bypass, for example, with simple DLL through interpreters such as PowerShell.

Learn more about our Web Application Penetration Testing UK.