Lucene search

K
cveTalosCVE-2019-5011
HistoryMar 21, 2019 - 4:01 p.m.

CVE-2019-5011

2019-03-2116:01:05
CWE-459
talos
web.nvd.nist.gov
39
cve-2019-5011
privilege escalation
cleanmymac x
vulnerability
local access

CVSS2

6.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:C/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

5.1%

An exploitable privilege escalation vulnerability exists in the helper service CleanMyMac X, version 4.20, due to improper updating. The application failed to remove the vulnerable components upon upgrading to the latest version, leaving the user open to attack. A user with local access can use this vulnerability to modify the file system as root. An attacker would need local access to the machine for a successful exploit.

Affected configurations

Nvd
Node
macpawcleanmymac_xMatch4.20
VendorProductVersionCPE
macpawcleanmymac_x4.20cpe:2.3:a:macpaw:cleanmymac_x:4.20:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "CleanMyMac X",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Clean My Mac X 4.20"
      }
    ]
  }
]

CVSS2

6.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:C/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

5.1%

Related for CVE-2019-5011