A whitelist bypass vulnerability in McAfee Application Control / Change Control 7.0.1 and before allows execution bypass, for example, with simple DLL through interpreters such as PowerShell.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trellix

Published: 2018-12-31T18:00:00

Updated: 2019-01-08T10:57:01

Reserved: 2018-02-06T00:00:00


Link: CVE-2018-6668

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-31T18:29:00.417

Modified: 2023-11-07T03:00:11.660


Link: CVE-2018-6668

JSON object: View

cve-icon Redhat Information

No data.