CVE-2018-6682

Cross Site Scripting Exposure in McAfee True Key (TK) 4.0.0.0 and earlier allows local users to expose confidential data via a crafted web site.
Configurations

Configuration 1

cpe:2.3:a:mcafee:true_key:*:*:*:*:*:android:*:*

Information

Published : 2018-09-24 12:29

Updated : 2019-10-09 11:41


NVD link : CVE-2018-6682

Mitre link : CVE-2018-6682

Products Affected
CWE