CVE-2018-6668

A whitelist bypass vulnerability in McAfee Application Control / Change Control 7.0.1 and before allows execution bypass, for example, with simple DLL through interpreters such as PowerShell.

Date published : 2018-12-31

http://www.securityfocus.com/bid/106282

https://kc.mcafee.com/corporate/index?page=content&id=SB10261