CVE

CVE-2018-6686

CVE-2018-6686

Authentication Bypass vulnerability in TPM autoboot in McAfee Drive Encryption (MDE) 7.1.0 and above allows physically proximate attackers to bypass local security protection via specific set of circumstances.

Source: CVE-2018-6686

Exit mobile version