Lucene search

K

AVG Antivirus Security Vulnerabilities

cve
cve

CVE-2023-5760

A time-of-check to time-of-use (TOCTOU) bug in handling of IOCTL (input/output control) requests. This TOCTOU bug leads to an out-of-bounds write vulnerability which can be further exploited, allowing an attacker to gain full local privilege escalation on the system.This issue affects Avast/Avg...

7CVSS

7.9AI Score

0.0004EPSS

2023-11-08 05:15 PM
26
cve
cve

CVE-2023-1587

Avast and AVG Antivirus for Windows were susceptible to a NULL pointer dereference issue via RPC-interface. The issue was fixed with Avast and AVG Antivirus version...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-04-19 07:15 PM
18
cve
cve

CVE-2023-1585

Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the Quarantine process, leading to arbitrary file/directory deletion. The issue was fixed with Avast and AVG Antivirus version 22.11 and virus definitions from 14 February 2023 or...

6.3CVSS

6.4AI Score

0.0004EPSS

2023-04-19 07:15 PM
13
cve
cve

CVE-2023-1586

Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the restore process leading to arbitrary file creation. The issue was fixed with Avast and AVG Antivirus version...

4.7CVSS

5AI Score

0.0004EPSS

2023-04-19 07:15 PM
21
cve
cve

CVE-2022-4294

Norton, Avira, Avast and AVG Antivirus for Windows may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-10 10:15 AM
32
cve
cve

CVE-2022-4173

A vulnerability within the malware removal functionality of Avast and AVG Antivirus allowed an attacker with write access to the filesystem, to escalate his privileges in certain scenarios. The issue was fixed with Avast and AVG Antivirus version...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-06 12:15 AM
27