CVE-2018-6682

Cross Site Scripting Exposure in McAfee True Key (TK) 4.0.0.0 and earlier allows local users to expose confidential data via a crafted web site.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:true_key:*:*:*:*:*:android:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (CONFIRM) https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102825 - Vendor Advisory () https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102825 -

Information

Published : 2018-09-24 12:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6682

Mitre link : CVE-2018-6682

CVE.ORG link : CVE-2018-6682


JSON object : View

Products Affected

mcafee

  • true_key
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')