Vulnerabilities > Mcafee > Agent > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-12-11 CVE-2018-6703 Use After Free vulnerability in Mcafee Agent
Use After Free in Remote logging (which is disabled by default) in McAfee McAfee Agent (MA) 5.x prior to 5.6.0 allows remote unauthenticated attackers to cause a Denial of Service and potentially a remote code execution via a specially crafted HTTP header sent to the logging service.
network
low complexity
mcafee CWE-416
critical
9.8