Cross Site Scripting Exposure in McAfee True Key (TK) 4.0.0.0 and earlier allows local users to expose confidential data via a crafted web site.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2018-09-24T12:00:00

Updated: 2024-08-05T06:10:10.927Z

Reserved: 2018-02-06T00:00:00

Link: CVE-2018-6682

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-24T12:29:00.343

Modified: 2023-11-07T03:00:20.107

Link: CVE-2018-6682

cve-icon Redhat

No data.