Lucene search

K

Antivirus Security Vulnerabilities - 2018

cve
cve

CVE-2018-17776

PCProtect Anti-Virus v4.8.35 has "Everyone: (F)" permission for %PROGRAMFILES(X86)%\PCProtect, which allows local users to gain privileges by replacing an executable file with a Trojan horse.

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-28 09:29 PM
33