CVE-2024-28519

May 3, 2024, 5:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

eScan Antivirus

  • 4.0.0.49

Source

cve@mitre.org

Tags

CVE-2024-28519 details

Published : May 3, 2024, 5:15 p.m.
Last Modified : May 3, 2024, 5:15 p.m.

Description

A kernel handle leak issue in ProcObsrvesx.sys 4.0.0.49 in MicroWorld Technologies Inc eScan Antivirus could allow privilege escalation for low-privileged users.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.