Authentication Bypass vulnerability in McAfee Data Loss Prevention Endpoint (DLPe) 10.0.x earlier than 10.0.510, and 11.0.x earlier than 11.0.600 allows attackers to bypass local security protection via specific conditions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trellix

Published: 2018-10-03T12:00:00

Updated: 2018-10-18T09:57:01

Reserved: 2018-02-06T00:00:00


Link: CVE-2018-6689

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-10-03T12:29:00.300

Modified: 2023-11-07T03:00:22.940


Link: CVE-2018-6689

JSON object: View

cve-icon Redhat Information

No data.

CWE