The CleanMyMac X software contains an exploitable privilege escalation vulnerability due to improper input validation. An attacker with local access could use this vulnerability to modify the running kernel extensions on the system.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-01-10T15:00:00

Updated: 2022-04-19T18:08:41

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-4036

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-01-10T15:29:00.440

Modified: 2022-06-07T17:23:30.157


Link: CVE-2018-4036

JSON object: View

cve-icon Redhat Information

No data.

CWE