An issue was discovered in TotalAV v4.1.7. An unprivileged user could modify or overwrite all of the product's files because of weak permissions (Everyone:F) under %PROGRAMFILES%, which allows local users to gain privileges or obtain maximum control over the product.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-13T17:00:00

Updated: 2024-08-05T06:31:04.550Z

Reserved: 2018-02-26T00:00:00

Link: CVE-2018-7535

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-13T17:29:00.437

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-7535

cve-icon Redhat

No data.