CVE-2018-6682

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
Cross Site Scripting Exposure in McAfee True Key (TK) 4.0.0.0 and earlier allows local users to expose confidential data via a crafted web site.
Overview
  • CVE ID
  • CVE-2018-6682
  • Assigner
  • psirt@mcafee.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-24T12:29:00
  • Last Modified Date
  • 2023-03-04T01:48:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mcafee:true_key:*:*:*:*:*:android:*:* 1 OR 4.0.0.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:47 Added to TrackCVE
2022-12-03 12:29:40 2018-09-24T12:29Z 2018-09-24T12:29:00 CVE Published Date updated
2022-12-03 12:29:40 2019-10-09T23:41:59 CVE Modified Date updated
2022-12-03 12:29:40 Modified Vulnerability Status updated
2023-01-26 22:09:23 Modified Undergoing Analysis Vulnerability Status updated
2023-03-04 03:09:52 2023-03-04T01:48:55 CVE Modified Date updated
2023-03-04 03:09:52 Undergoing Analysis Analyzed Vulnerability Status updated