Lucene search

K
cvelistTrellixCVELIST:CVE-2018-6682
HistorySep 24, 2018 - 12:00 p.m.

CVE-2018-6682 True Key (TK) - Cross Site Scripting Exposure

2018-09-2412:00:00
trellix
www.cve.org

5.9 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:P/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L

0.001 Low

EPSS

Percentile

25.3%

Cross Site Scripting Exposure in McAfee True Key (TK) 4.0.0.0 and earlier allows local users to expose confidential data via a crafted web site.

CNA Affected

[
  {
    "platforms": [
      "x86"
    ],
    "product": "True Key (TK)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThanOrEqual": "4.0.0.0",
        "status": "affected",
        "version": "4.0.0.0",
        "versionType": "custom"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:P/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L

0.001 Low

EPSS

Percentile

25.3%

Related for CVELIST:CVE-2018-6682