Authentication Bypass vulnerability in McAfee Data Loss Prevention Endpoint (DLPe) 10.0.x earlier than 10.0.510, and 11.0.x earlier than 11.0.600 allows attackers to bypass local security protection via specific conditions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2018-10-03T12:00:00

Updated: 2024-08-05T06:10:11.222Z

Reserved: 2018-02-06T00:00:00

Link: CVE-2018-6689

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-03T12:29:00.300

Modified: 2023-11-07T03:00:22.940

Link: CVE-2018-6689

cve-icon Redhat

No data.