CVE-2018-17776

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
PCProtect Anti-Virus v4.8.35 has "Everyone: (F)" permission for %PROGRAMFILES(X86)%\PCProtect, which allows local users to gain privileges by replacing an executable file with a Trojan horse.
Overview
  • CVE ID
  • CVE-2018-17776
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-28T21:29:00
  • Last Modified Date
  • 2021-08-16T15:02:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pcprotect:antivirus:4.8.35:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.exploit-db.com/exploits/45503/ Exploit Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/149581/PCProtect-4-8.35-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 06:57:08 Added to TrackCVE
2022-12-03 12:41:30 2018-09-28T21:29Z 2018-09-28T21:29:00 CVE Published Date updated
2022-12-03 12:41:30 2021-08-16T15:02:14 CVE Modified Date updated
2022-12-03 12:41:30 Analyzed Vulnerability Status updated