Elevated Privilege Directory Traversal Vulnerability in McAfee Web Gateway (MWG) MWG 7.8.1.x

Elevated Privilege Directory Traversal Vulnerability in McAfee Web Gateway (MWG) MWG 7.8.1.x

CVE-2018-6677 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors.

Learn more about our Web App Pen Testing.