CVE-2018-6661

DLL Side-Loading vulnerability in Microsoft Windows Client in McAfee True Key before 4.20.110 allows local users to gain privilege elevation via not verifying a particular DLL file signature.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:mcafee:true_key:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (CONFIRM) https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102801 - Vendor Advisory () https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102801 -

04 Mar 2023, 01:58

Type Values Removed Values Added
References (CONFIRM) https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102801 - Third Party Advisory (CONFIRM) https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102801 - Vendor Advisory

Information

Published : 2018-04-02 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6661

Mitre link : CVE-2018-6661

CVE.ORG link : CVE-2018-6661


JSON object : View

Products Affected

microsoft

  • windows

mcafee

  • true_key
CWE
CWE-426

Untrusted Search Path