CVE-2018-6757

Privilege Escalation vulnerability in Microsoft Windows client in McAfee True Key (TK) 5.1.230.7 and earlier allows local users to execute arbitrary code via specially crafted malware.
References
Link Resource
http://service.mcafee.com/FAQDocument.aspx?&id=TS102872 Vendor Advisory
https://www.exploit-db.com/exploits/45961/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:mcafee:true_key:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2018-12-06 15:29

Updated : 2019-10-09 16:42


NVD link : CVE-2018-6757

Mitre link : CVE-2018-6757


JSON object : View

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows

mcafee

  • true_key