CVE-2018-17776

PCProtect Anti-Virus v4.8.35 has "Everyone: (F)" permission for %PROGRAMFILES(X86)%PCProtect, which allows local users to gain privileges by replacing an executable file with a Trojan horse.
References
Configurations

Configuration 1

cpe:2.3:a:pcprotect:antivirus:4.8.35:*:*:*:*:*:*:*

Information

Published : 2018-09-28 09:29

Updated : 2021-08-16 03:02


NVD link : CVE-2018-17776

Mitre link : CVE-2018-17776

Products Affected
No products.
CWE