Vulnerability CVE-2018-17776


Published: 2018-09-28

Description:
PCProtect Anti-Virus v4.8.35 has "Everyone: (F)" permission for %PROGRAMFILES(X86)%\PCProtect, which allows local users to gain privileges by replacing an executable file with a Trojan horse.

Type:

CWE-732

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pcprotect -> Anti-virus 

 References:
https://packetstormsecurity.com/files/149581/PCProtect-4-8.35-Privilege-Escalation.html
https://www.exploit-db.com/exploits/45503/

Copyright 2024, cxsecurity.com

 

Back to Top