Privilege Escalation vulnerability in Microsoft Windows client in McAfee True Key (TK) 5.1.230.7 and earlier allows local users to execute arbitrary code via specially crafted malware.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trellix

Published: 2018-12-06T23:00:00

Updated: 2018-12-12T10:57:01

Reserved: 2018-02-06T00:00:00


Link: CVE-2018-6757

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-06T23:29:01.860

Modified: 2023-11-07T03:00:31.670


Link: CVE-2018-6757

JSON object: View

cve-icon Redhat Information

No data.