CVE-2018-6757

Privilege Escalation vulnerability in Microsoft Windows client in McAfee True Key (TK) 5.1.230.7 and earlier allows local users to execute arbitrary code via specially crafted malware.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:mcafee:true_key:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (CONFIRM) http://service.mcafee.com/FAQDocument.aspx?&id=TS102872 - Vendor Advisory () http://service.mcafee.com/FAQDocument.aspx?&id=TS102872 -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/45961/ - Exploit, Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/45961/ -

Information

Published : 2018-12-06 23:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6757

Mitre link : CVE-2018-6757

CVE.ORG link : CVE-2018-6757


JSON object : View

Products Affected

mcafee

  • true_key

microsoft

  • windows