An issue was discovered in TotalAV v4.1.7. An unprivileged user could modify or overwrite all of the product's files because of weak permissions (Everyone:F) under %PROGRAMFILES%, which allows local users to gain privileges or obtain maximum control over the product.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Jul/54 Mailing List Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-13T17:00:00

Updated: 2018-07-13T16:57:01

Reserved: 2018-02-26T00:00:00


Link: CVE-2018-7535

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-13T17:29:00.437

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-7535

JSON object: View

cve-icon Redhat Information

No data.

CWE