Executive Summary

Informations
Name CVE-2018-6703 First vendor Publication 2018-12-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use After Free in Remote logging (which is disabled by default) in McAfee McAfee Agent (MA) 5.x prior to 5.6.0 allows remote unauthenticated attackers to cause a Denial of Service and potentially a remote code execution via a specially crafted HTTP header sent to the logging service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6703

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Sources (Detail)

https://kc.mcafee.com/corporate/index?page=content&id=SB10258
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:40:55
  • Multiple Updates
2023-01-27 21:27:45
  • Multiple Updates
2021-05-05 01:32:05
  • Multiple Updates
2021-05-04 13:20:13
  • Multiple Updates
2021-04-22 02:35:27
  • Multiple Updates
2021-01-27 12:24:25
  • Multiple Updates
2020-05-23 02:19:53
  • Multiple Updates
2020-05-23 01:18:57
  • Multiple Updates
2019-10-10 05:20:46
  • Multiple Updates
2019-04-23 17:19:02
  • Multiple Updates
2019-03-26 00:18:56
  • Multiple Updates
2019-01-03 21:18:57
  • Multiple Updates
2018-12-12 05:18:22
  • First insertion