cpe:/a:mcafee:true_key:5.1.230.7 CVE-2018-6755 2018-12-06T18:29:01.797-05:00 2019-10-09T19:42:02.753-04:00 4.6 LOCAL LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov EXPLOIT-DB 45961 CONFIRM http://service.mcafee.com/FAQDocument.aspx?&id=TS102872 Weak Directory Permission Vulnerability in Microsoft Windows client in McAfee True Key (TK) 5.1.230.7 and earlier allows local users to execute arbitrary code via specially crafted malware.