Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2018-12-12T20:00:00

Updated: 2024-08-05T06:10:11.359Z

Reserved: 2018-02-06T00:00:00

Link: CVE-2018-6705

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-12T20:29:00.173

Modified: 2023-11-07T03:00:29.577

Link: CVE-2018-6705

cve-icon Redhat

No data.