Lucene search

K

Antivirus Security Vulnerabilities - February

cve
cve

CVE-2018-17776

PCProtect Anti-Virus v4.8.35 has "Everyone: (F)" permission for %PROGRAMFILES(X86)%\PCProtect, which allows local users to gain privileges by replacing an executable file with a Trojan horse.

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-28 09:29 PM
33
cve
cve

CVE-2019-16913

PC Protect Antivirus v4.14.31 installs by default to %PROGRAMFILES(X86)%\PCProtect with very weak folder permissions, granting any user full permission "Everyone: (F)" to the contents of the directory and its subfolders. In addition, the program installs a service called SecurityService that runs a...

7.8CVSS

7.6AI Score

0.001EPSS

2019-10-07 10:15 PM
19