CVE-2018-6704

Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:agent:*:*:*:*:*:linux:*:*
cpe:2.3:a:mcafee:agent:5.5.0:*:*:*:*:linux:*:*
cpe:2.3:a:mcafee:agent:5.5.1:*:*:*:*:linux:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10259 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10259 -

Information

Published : 2018-12-12 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6704

Mitre link : CVE-2018-6704

CVE.ORG link : CVE-2018-6704


JSON object : View

Products Affected

mcafee

  • agent
CWE
NVD-CWE-noinfo CWE-377

Insecure Temporary File