CVE-2007-4649

MicroWorld eScan Virus Control 9.0.722.1, Anti-Virus 9.0.722.1, and Internet Security 9.0.722.1 use weak permissions (Everyone:Full Control) for their installation directory trees, which allows local users to gain privileges by replacing application files, as demonstrated by traysser.exe.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microworld_technologies:escan_anti-virus:9.0.722.1:*:*:*:*:*:*:*
cpe:2.3:a:microworld_technologies:escan_internet_security:9.0.722.1:*:*:*:*:*:*:*
cpe:2.3:a:microworld_technologies:escan_virus_control:9.0.722.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-08-31 23:17

Updated : 2023-12-10 10:40


NVD link : CVE-2007-4649

Mitre link : CVE-2007-4649

CVE.ORG link : CVE-2007-4649


JSON object : View

Products Affected

microworld_technologies

  • escan_internet_security
  • escan_virus_control
  • escan_anti-virus
CWE
CWE-264

Permissions, Privileges, and Access Controls