CVE-2018-17776

PCProtect Anti-Virus v4.8.35 has "Everyone: (F)" permission for %PROGRAMFILES(X86)%\PCProtect, which allows local users to gain privileges by replacing an executable file with a Trojan horse.
References
Link Resource
https://packetstormsecurity.com/files/149581/PCProtect-4-8.35-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45503/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:pcprotect:antivirus:4.8.35:*:*:*:*:*:*:*

History

16 Aug 2021, 15:02

Type Values Removed Values Added
CPE cpe:2.3:a:pcprotect:anti-virus:4.8.35:*:*:*:*:*:*:* cpe:2.3:a:pcprotect:antivirus:4.8.35:*:*:*:*:*:*:*

Information

Published : 2018-09-28 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17776

Mitre link : CVE-2018-17776

CVE.ORG link : CVE-2018-17776


JSON object : View

Products Affected

pcprotect

  • antivirus
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource