Vulnerabilities > Microworld Technologies > Escan Virus Control

DATE CVE VULNERABILITY TITLE RISK
2007-08-31 CVE-2007-4649 Permissions, Privileges, and Access Controls vulnerability in Microworld Technologies products
MicroWorld eScan Virus Control 9.0.722.1, Anti-Virus 9.0.722.1, and Internet Security 9.0.722.1 use weak permissions (Everyone:Full Control) for their installation directory trees, which allows local users to gain privileges by replacing application files, as demonstrated by traysser.exe.
local
low complexity
microworld-technologies CWE-264
7.2