Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2018-07-23T13:00:00

Updated: 2024-08-05T06:10:10.756Z

Reserved: 2018-02-06T00:00:00

Link: CVE-2018-6677

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-23T13:29:00.373

Modified: 2023-11-07T03:00:17.407

Link: CVE-2018-6677

cve-icon Redhat

No data.