CVE-2018-6703

Use After Free in Remote logging (which is disabled by default) in McAfee McAfee Agent (MA) 5.x prior to 5.6.0 allows remote unauthenticated attackers to cause a Denial of Service and potentially a remote code execution via a specially crafted HTTP header sent to the logging service.
References
Configurations

Configuration 1

cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*

Information

Published : 2018-12-11 11:29

Updated : 2023-01-27 06:58


NVD link : CVE-2018-6703

Mitre link : CVE-2018-6703

Products Affected
CWE