Lucene search

K
cvelistTrellixCVELIST:CVE-2018-6757
HistoryDec 06, 2018 - 11:00 p.m.

CVE-2018-6757 True Key (TK) Windows Client - Privilege Escalation vulnerability

2018-12-0623:00:00
trellix
www.cve.org

7.5 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Privilege Escalation vulnerability in Microsoft Windows client in McAfee True Key (TK) 5.1.230.7 and earlier allows local users to execute arbitrary code via specially crafted malware.

CNA Affected

[
  {
    "platforms": [
      "x86"
    ],
    "product": "True Key",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThanOrEqual": "5.1.230.7",
        "status": "affected",
        "version": "5.1.230.7",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2018-6757