Cross Site Scripting Exposure in McAfee True Key (TK) 4.0.0.0 and earlier allows local users to expose confidential data via a crafted web site.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trellix

Published: 2018-09-24T12:00:00

Updated: 2018-09-24T11:57:01

Reserved: 2018-02-06T00:00:00


Link: CVE-2018-6682

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-09-24T12:29:00.343

Modified: 2023-11-07T03:00:20.107


Link: CVE-2018-6682

JSON object: View

cve-icon Redhat Information

No data.

CWE