CVE-2018-6682

Cross Site Scripting Exposure in McAfee True Key (TK) 4.0.0.0 and earlier allows local users to expose confidential data via a crafted web site.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:true_key:*:*:*:*:*:android:*:*

Information

Published : 2018-09-24 05:29

Updated : 2023-03-03 17:48


NVD link : CVE-2018-6682

Mitre link : CVE-2018-6682


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

mcafee

  • true_key