McAfee Data Loss Prevention Endpoint (DLPe) Authentication Bypass Vulnerability

McAfee Data Loss Prevention Endpoint (DLPe) Authentication Bypass Vulnerability

CVE-2018-6689 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Authentication Bypass vulnerability in McAfee Data Loss Prevention Endpoint (DLPe) 10.0.x earlier than 10.0.510, and 11.0.x earlier than 11.0.600 allows attackers to bypass local security protection via specific conditions.

Learn more about our Web Application Penetration Testing UK.