Vulnerabilities (CVE)

Filtered by vendor Mcafee Subscribe
Filtered by product True Key
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7299 1 Mcafee 1 True Key 2023-12-10 1.9 LOW 4.1 MEDIUM
Cleartext Storage of Sensitive Information in Memory vulnerability in Microsoft Windows client in McAfee True Key (TK) prior to 6.2.109.2 allows a local user logged in with administrative privileges to access to another user’s passwords on the same machine via triggering a process dump in specific situations.
CVE-2018-6757 2 Mcafee, Microsoft 2 True Key, Windows 2023-12-10 4.6 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability in Microsoft Windows client in McAfee True Key (TK) 5.1.230.7 and earlier allows local users to execute arbitrary code via specially crafted malware.
CVE-2018-6700 1 Mcafee 1 True Key 2023-12-10 6.8 MEDIUM 7.8 HIGH
DLL Search Order Hijacking vulnerability in Microsoft Windows Client in McAfee True Key (TK) before 5.1.165 allows local users to execute arbitrary code via specially crafted malware.
CVE-2018-6682 1 Mcafee 1 True Key 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting Exposure in McAfee True Key (TK) 4.0.0.0 and earlier allows local users to expose confidential data via a crafted web site.
CVE-2018-6755 2 Mcafee, Microsoft 2 True Key, Windows 2023-12-10 4.6 MEDIUM 7.8 HIGH
Weak Directory Permission Vulnerability in Microsoft Windows client in McAfee True Key (TK) 5.1.230.7 and earlier allows local users to execute arbitrary code via specially crafted malware.
CVE-2019-3610 2 Mcafee, Microsoft 2 True Key, Windows 2023-12-10 2.1 LOW 5.5 MEDIUM
Data Leakage Attacks vulnerability in Microsoft Windows client in McAfee True Key (TK) 3.1.9211.0 and earlier allows local users to expose confidential data via specially crafted malware.
CVE-2018-6756 2 Mcafee, Microsoft 2 True Key, Windows 2023-12-10 4.6 MEDIUM 7.8 HIGH
Authentication Abuse vulnerability in Microsoft Windows client in McAfee True Key (TK) 5.1.230.7 and earlier allows local users to execute unauthorized commands via specially crafted malware.
CVE-2018-6661 2 Mcafee, Microsoft 2 True Key, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
DLL Side-Loading vulnerability in Microsoft Windows Client in McAfee True Key before 4.20.110 allows local users to gain privilege elevation via not verifying a particular DLL file signature.