Lucene search

K
cveTalosCVE-2018-4033
HistoryJan 10, 2019 - 3:29 p.m.

CVE-2018-4033

2019-01-1015:29:00
CWE-20
talos
web.nvd.nist.gov
39
cleanmymac x
software
privilege escalation
vulnerability
cve-2018-4033
input validation
local access

CVSS2

6.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:C/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

5.5

Confidence

High

EPSS

0

Percentile

5.1%

The CleanMyMac X software contains an exploitable privilege escalation vulnerability due to improper input validation. An attacker with local access could use this vulnerability to modify the file system as root.

Affected configurations

Nvd
Vulners
Node
macpawcleanmymac_xMatch4.04
VendorProductVersionCPE
macpawcleanmymac_x4.04cpe:2.3:a:macpaw:cleanmymac_x:4.04:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Clean My Mac",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Clean My Mac X 4.04"
      }
    ]
  }
]

CVSS2

6.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:C/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

5.5

Confidence

High

EPSS

0

Percentile

5.1%