Lucene search

K
cvelistTalosCVELIST:CVE-2019-5011
HistoryMar 21, 2019 - 2:50 p.m.

CVE-2019-5011

2019-03-2114:50:38
CWE-459
talos
www.cve.org
1

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

EPSS

0

Percentile

5.1%

An exploitable privilege escalation vulnerability exists in the helper service CleanMyMac X, version 4.20, due to improper updating. The application failed to remove the vulnerable components upon upgrading to the latest version, leaving the user open to attack. A user with local access can use this vulnerability to modify the file system as root. An attacker would need local access to the machine for a successful exploit.

CNA Affected

[
  {
    "product": "CleanMyMac X",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Clean My Mac X 4.20"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2019-5011