Vulnerability CVE-2007-4649


Published: 2007-08-31   Modified: 2012-02-12

Description:
MicroWorld eScan Virus Control 9.0.722.1, Anti-Virus 9.0.722.1, and Internet Security 9.0.722.1 use weak permissions (Everyone:Full Control) for their installation directory trees, which allows local users to gain privileges by replacing application files, as demonstrated by traysser.exe.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Multiple eScan products insecure file permissions
edi.strosar
04.09.2007

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microworld technologies -> Escan anti-virus 
Microworld technologies -> Escan internet security 
Microworld technologies -> Escan virus control 

 References:
http://xforce.iss.net/xforce/xfdb/36367
http://www.securityfocus.com/bid/25493
http://secunia.com/advisories/26581
http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065509.html
http://securityreason.com/securityalert/3085

Copyright 2024, cxsecurity.com

 

Back to Top