var-201807-2140
Vulnerability from variot
Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors. McAfee Web Gateway (MWG) Contains a path traversal vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. McAfee WebGateway (MWG) is a security gateway product from McAfee. This product provides features such as threat protection, application control, and data loss prevention. A directory traversal vulnerability exists in the administrative user interface in the McAfeeMWG7.8.1.x release. An attacker could exploit the vulnerability to gain elevated privileges. McAfee Web Gateway is prone to a privilege-escalation vulnerability and a remote code-execution vulnerability
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201807-2140", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "web gateway", "scope": "eq", "trust": 1.9, "vendor": "mcafee", "version": "7.8.1.0" }, { "model": "web gateway software", "scope": "eq", "trust": 0.8, "vendor": "mcafee", "version": "7.8.1.x" }, { "model": "web gateway", "scope": "eq", "trust": 0.6, "vendor": "mcafee", "version": "7.8.1.*" }, { "model": "mcgafee web gateway", "scope": "eq", "trust": 0.6, "vendor": "mcafee", "version": "7.8.1.0" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.8.1.6" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.8.1.5" }, { "model": "web gateway", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "7.8.2" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14216" }, { "db": "BID", "id": "104893" }, { "db": "JVNDB", "id": "JVNDB-2018-007945" }, { "db": "CNNVD", "id": "CNNVD-201807-1767" }, { "db": "NVD", "id": "CVE-2018-6677" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:mcafee:web_gateway", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-007945" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "104893" } ], "trust": 0.3 }, "cve": "CVE-2018-6677", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CVE-2018-6677", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2018-14216", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "VHN-136709", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.3, "id": "CVE-2018-6677", "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "trellixpsirt@trellix.com", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.0, "id": "CVE-2018-6677", "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-6677", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-6677", "trust": 1.0, "value": "CRITICAL" }, { "author": "trellixpsirt@trellix.com", "id": "CVE-2018-6677", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-6677", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2018-14216", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201807-1767", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-136709", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-6677", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14216" }, { "db": "VULHUB", "id": "VHN-136709" }, { "db": "VULMON", "id": "CVE-2018-6677" }, { "db": "JVNDB", "id": "JVNDB-2018-007945" }, { "db": "CNNVD", "id": "CNNVD-201807-1767" }, { "db": "NVD", "id": "CVE-2018-6677" }, { "db": "NVD", "id": "CVE-2018-6677" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors. McAfee Web Gateway (MWG) Contains a path traversal vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. McAfee WebGateway (MWG) is a security gateway product from McAfee. This product provides features such as threat protection, application control, and data loss prevention. A directory traversal vulnerability exists in the administrative user interface in the McAfeeMWG7.8.1.x release. An attacker could exploit the vulnerability to gain elevated privileges. McAfee Web Gateway is prone to a privilege-escalation vulnerability and a remote code-execution vulnerability", "sources": [ { "db": "NVD", "id": "CVE-2018-6677" }, { "db": "JVNDB", "id": "JVNDB-2018-007945" }, { "db": "CNVD", "id": "CNVD-2018-14216" }, { "db": "BID", "id": "104893" }, { "db": "VULHUB", "id": "VHN-136709" }, { "db": "VULMON", "id": "CVE-2018-6677" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-6677", "trust": 3.5 }, { "db": "MCAFEE", "id": "SB10245", "trust": 2.7 }, { "db": "BID", "id": "104893", "trust": 2.1 }, { "db": "JVNDB", "id": "JVNDB-2018-007945", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201807-1767", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-14216", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-136709", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-6677", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14216" }, { "db": "VULHUB", "id": "VHN-136709" }, { "db": "VULMON", "id": "CVE-2018-6677" }, { "db": "BID", "id": "104893" }, { "db": "JVNDB", "id": "JVNDB-2018-007945" }, { "db": "CNNVD", "id": "CNNVD-201807-1767" }, { "db": "NVD", "id": "CVE-2018-6677" } ] }, "id": "VAR-201807-2140", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-14216" }, { "db": "VULHUB", "id": "VHN-136709" } ], "trust": 0.06999999999999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14216" } ] }, "last_update_date": "2024-11-23T21:52:56.830000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SB10245", "trust": 0.8, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10245" }, { "title": "Patch for McAfee WebGateway Directory Traversal Vulnerability (CNVD-2018-14216)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/135539" }, { "title": "McAfee Web Gateway Repair measures for path traversal vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=82575" }, { "title": "", "trust": 0.1, "url": "https://github.com/Live-Hack-CVE/CVE-2018-6677 " } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14216" }, { "db": "VULMON", "id": "CVE-2018-6677" }, { "db": "JVNDB", "id": "JVNDB-2018-007945" }, { "db": "CNNVD", "id": "CNNVD-201807-1767" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-22", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-136709" }, { "db": "JVNDB", "id": "JVNDB-2018-007945" }, { "db": "NVD", "id": "CVE-2018-6677" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10245" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/104893" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-6677" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6677" }, { "trust": 0.3, "url": "http://www.mcafee.com/" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10245" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/22.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2018-6677" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14216" }, { "db": "VULHUB", "id": "VHN-136709" }, { "db": "VULMON", "id": "CVE-2018-6677" }, { "db": "BID", "id": "104893" }, { "db": "JVNDB", "id": "JVNDB-2018-007945" }, { "db": "CNNVD", "id": "CNNVD-201807-1767" }, { "db": "NVD", "id": "CVE-2018-6677" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-14216" }, { "db": "VULHUB", "id": "VHN-136709" }, { "db": "VULMON", "id": "CVE-2018-6677" }, { "db": "BID", "id": "104893" }, { "db": "JVNDB", "id": "JVNDB-2018-007945" }, { "db": "CNNVD", "id": "CNNVD-201807-1767" }, { "db": "NVD", "id": "CVE-2018-6677" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-07-30T00:00:00", "db": "CNVD", "id": "CNVD-2018-14216" }, { "date": "2018-07-23T00:00:00", "db": "VULHUB", "id": "VHN-136709" }, { "date": "2018-07-23T00:00:00", "db": "VULMON", "id": "CVE-2018-6677" }, { "date": "2018-07-17T00:00:00", "db": "BID", "id": "104893" }, { "date": "2018-10-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-007945" }, { "date": "2018-07-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201807-1767" }, { "date": "2018-07-23T13:29:00.373000", "db": "NVD", "id": "CVE-2018-6677" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-07-30T00:00:00", "db": "CNVD", "id": "CNVD-2018-14216" }, { "date": "2023-01-27T00:00:00", "db": "VULHUB", "id": "VHN-136709" }, { "date": "2023-01-27T00:00:00", "db": "VULMON", "id": "CVE-2018-6677" }, { "date": "2018-07-17T00:00:00", "db": "BID", "id": "104893" }, { "date": "2018-10-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-007945" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201807-1767" }, { "date": "2024-11-21T04:11:05.643000", "db": "NVD", "id": "CVE-2018-6677" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201807-1767" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "McAfee Web Gateway Path traversal vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-007945" }, { "db": "CNNVD", "id": "CNNVD-201807-1767" } ], "trust": 1.4 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "path traversal", "sources": [ { "db": "CNNVD", "id": "CNNVD-201807-1767" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.