Vulnerability CVE-2018-6704


Published: 2018-12-12

Description:
Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions.

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mcafee -> Agent 

 References:
https://kc.mcafee.com/corporate/index?page=content&id=SB10259

Copyright 2024, cxsecurity.com

 

Back to Top