CVE-2018-6704

Summary: 
Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions.
Published: 
Wednesday, December 12, 2018 - 14:29
cvss: