CVE

CVE-2018-6682

CVE-2018-6682

Cross Site Scripting Exposure in McAfee True Key (TK) 4.0.0.0 and earlier allows local users to expose confidential data via a crafted web site.

Source: CVE-2018-6682

Exit mobile version