Privilege Escalation Vulnerability in PCProtect Anti-Virus v4.8.35

Privilege Escalation Vulnerability in PCProtect Anti-Virus v4.8.35

CVE-2018-17776 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

PCProtect Anti-Virus v4.8.35 has "Everyone: (F)" permission for %PROGRAMFILES(X86)%\PCProtect, which allows local users to gain privileges by replacing an executable file with a Trojan horse.

Learn more about our User Device Pen Test.