cpe:/a:macpaw:cleanmymac_x:4.04 CVE-2018-4041 2019-01-10T10:29:00.567-05:00 2019-01-16T12:27:24.680-05:00 6.6 LOCAL LOW NONE NONE COMPLETE COMPLETE http://nvd.nist.gov 2019-01-16T11:49:49.550-05:00 MISC https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0715 An exploitable privilege escalation vulnerability exists in the helper service of Clean My Mac X, version 4.04, due to improper input validation. An attacker with local access could exploit this vulnerability to modify the file system as root.