CVE Vulnerabilities

CVE-2018-6705

Published: Dec 12, 2018 | Modified: Nov 07, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions.

Affected Software

Name Vendor Start Version End Version
Agent Mcafee 5.0.0 (including) 5.0.6 (including)
Agent Mcafee 5.5.0 (including) 5.5.0 (including)
Agent Mcafee 5.5.1 (including) 5.5.1 (including)

References