[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-4032Date: (C)2019-01-12   (M)2023-12-22


An exploitable privilege escalation vulnerability exists in the way the CleanMyMac X software improperly validates inputs. An attacker with local access could use this vulnerability to modify the file system as root. An attacker would need local access to the machine for a successful exploit.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 6.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 9.2
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: NONEAvailability: COMPLETE
Integrity: HIGH 
Availability: NONE 
  
Reference:
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0705

CWE    1
CWE-20

© SecPod Technologies