Lucene search

K
cveTalosCVE-2018-4035
HistoryJan 10, 2019 - 3:29 p.m.

CVE-2018-4035

2019-01-1015:29:00
CWE-20
talos
web.nvd.nist.gov
32
cleanmymac x
privilege escalation
vulnerability
input validation
file system
root
local access
nvd
cve-2018-4035

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:C/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

5.5

Confidence

High

EPSS

0

Percentile

5.1%

The CleanMyMac X software contains an exploitable privilege escalation vulnerability that exists due to improper input validation. An attacker with local access could use this vulnerability to modify the file system as root.

Affected configurations

Nvd
Vulners
Node
macpawcleanmymac_xMatch4.04
VendorProductVersionCPE
macpawcleanmymac_x4.04cpe:2.3:a:macpaw:cleanmymac_x:4.04:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Clean My Mac",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Clean My Mac X 4.04"
      }
    ]
  }
]

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:C/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

5.5

Confidence

High

EPSS

0

Percentile

5.1%