ID CVE-2018-6687
Summary Loop with Unreachable Exit Condition ('Infinite Loop') in McAfee GetSusp (GetSusp) 3.0.0.461 and earlier allows attackers to DoS a manual GetSusp scan via while scanning a specifically crafted file . GetSusp is a free standalone McAfee tool that runs on several versions of Microsoft Windows.
References
Vulnerable Configurations
  • cpe:2.3:a:mcafee:getsusp:3.0.0.461:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:getsusp:3.0.0.461:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 27-01-2023 - 18:27)
Impact:
Exploitability:
CWE CWE-835
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bid 107126
confirm https://kc.mcafee.com/corporate/index?page=content&id=SB10270
Last major update 27-01-2023 - 18:27
Published 21-02-2019 - 14:29
Last modified 27-01-2023 - 18:27
Back to Top