CVE-2019-16897

In K7 Antivirus Premium 16.0.xxx through 16.0.0120; K7 Total Security 16.0.xxx through 16.0.0120; and K7 Ultimate Security 16.0.xxx through 16.0.0120, the module K7TSHlpr.dll improperly validates the administrative privileges of the user, allowing arbitrary registry writes in the K7AVOptn.dll module to facilitate escalation of privileges via inter-process communication with a service process.
Configurations

Configuration 1

cpe:2.3:a:k7computing:k7_antivirus_premium:*:*:*:*:*:*:*:*
cpe:2.3:a:k7computing:k7_total_security:*:*:*:*:*:*:*:*
cpe:2.3:a:k7computing:k7_ultimate_security:*:*:*:*:*:*:*:*

Information

Published : 2019-10-28 03:15

Updated : 2019-10-31 02:36


NVD link : CVE-2019-16897

Mitre link : CVE-2019-16897

Products Affected
No products.
CWE