CVE-2018-6703

Use After Free in Remote logging (which is disabled by default) in McAfee McAfee Agent (MA) 5.x prior to 5.6.0 allows remote unauthenticated attackers to cause a Denial of Service and potentially a remote code execution via a specially crafted HTTP header sent to the logging service.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*

Information

Published : 2018-12-11 15:29

Updated : 2023-01-27 10:58


NVD link : CVE-2018-6703

Mitre link : CVE-2018-6703


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

mcafee

  • agent