CVE-2018-6700

DLL Search Order Hijacking vulnerability in Microsoft Windows Client in McAfee True Key (TK) before 5.1.165 allows local users to execute arbitrary code via specially crafted malware.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:true_key:*:*:*:*:*:windows:*:*

Information

Published : 2018-09-24 06:29

Updated : 2023-01-27 10:58


NVD link : CVE-2018-6700

Mitre link : CVE-2018-6700


JSON object : View

CWE
CWE-426

Untrusted Search Path

Advertisement

dedicated server usa

Products Affected

mcafee

  • true_key