Vulnerabilities > CVE-2018-6757 - Unspecified vulnerability in Mcafee True KEY

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
mcafee
exploit available

Summary

Privilege Escalation vulnerability in Microsoft Windows client in McAfee True Key (TK) 5.1.230.7 and earlier allows local users to execute arbitrary code via specially crafted malware.

Exploit-Db

fileexploits/windows/local/45961.txt
idEDB-ID:45961
last seen2018-12-11
modified2018-12-11
platformwindows
port
published2018-12-11
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/45961
titleMcAfee True Key - McAfee.TrueKey.Service Privilege Escalation
typelocal