6.8
CVSSv2

CVE-2018-17776

Published: 28/09/2018 Updated: 16/08/2021
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

PCProtect Anti-Virus v4.8.35 has "Everyone: (F)" permission for %PROGRAMFILES(X86)%\PCProtect, which allows local users to gain privileges by replacing an executable file with a Trojan horse.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pcprotect antivirus 4.8.35

Exploits

# Exploit Title: PCProtect 4835 - Privilege Escalation # Date: 2018-09-11 # Exploit Author: Hashim Jawad - @ihack4falafel # Vendor Homepage: wwwpcprotectcom/ # Vulnerable Software: wwwpcprotectcom/download # Tested on: Windows 7 Enterprise SP1 (x64) # Description: # PCProtect Anti-Virus v4835 installs by default to "C:\Prog ...