CVE-2018-6705

Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:agent:5.5.1:*:*:*:*:linux:*:*
cpe:2.3:a:mcafee:agent:5.5.0:*:*:*:*:linux:*:*
cpe:2.3:a:mcafee:agent:*:*:*:*:*:linux:*:*

Information

Published : 2018-12-12 12:29

Updated : 2023-01-27 10:26


NVD link : CVE-2018-6705

Mitre link : CVE-2018-6705


JSON object : View

Advertisement

dedicated server usa

Products Affected

mcafee

  • agent