CVE-2018-6700

DLL Search Order Hijacking vulnerability in Microsoft Windows Client in McAfee True Key (TK) before 5.1.165 allows local users to execute arbitrary code via specially crafted malware.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:true_key:*:*:*:*:*:windows:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (CONFIRM) https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102846 - Vendor Advisory () https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102846 -

Information

Published : 2018-09-24 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6700

Mitre link : CVE-2018-6700

CVE.ORG link : CVE-2018-6700


JSON object : View

Products Affected

mcafee

  • true_key
CWE
CWE-426

Untrusted Search Path