Lucene search

K

Escan Virus Control Security Vulnerabilities

cve
cve

CVE-2007-4649

MicroWorld eScan Virus Control 9.0.722.1, Anti-Virus 9.0.722.1, and Internet Security 9.0.722.1 use weak permissions (Everyone:Full Control) for their installation directory trees, which allows local users to gain privileges by replacing application files, as demonstrated by...

6.6AI Score

0.0004EPSS

2007-08-31 11:17 PM
25