CVE-2018-6704

Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions.
References
Configurations

Configuration 1

cpe:2.3:a:mcafee:agent:5.5.1:*:*:*:*:linux:*:*
cpe:2.3:a:mcafee:agent:5.5.0:*:*:*:*:linux:*:*
cpe:2.3:a:mcafee:agent:*:*:*:*:*:linux:*:*

Information

Published : 2018-12-12 07:29

Updated : 2023-01-27 06:26


NVD link : CVE-2018-6704

Mitre link : CVE-2018-6704

Products Affected