Lucene search

K

Advanced Malware Protection For Endpoints Security Vulnerabilities

cve
cve

CVE-2017-12312

An untrusted search path (aka DLL Preloading) vulnerability in the Cisco Immunet antimalware installer could allow an authenticated, local attacker to execute arbitrary code via DLL hijacking if a local user with administrative privileges executes the installer in the current working directory wher...

6.7CVSS

6.8AI Score

0.0005EPSS

2017-11-16 07:29 AM
36
cve
cve

CVE-2018-0237

A vulnerability in the file type detection mechanism of the Cisco Advanced Malware Protection (AMP) for Endpoints macOS Connector could allow an unauthenticated, remote attacker to bypass malware detection. The vulnerability occurs because the software relies on only the file extension for detectin...

5.8CVSS

5.5AI Score

0.001EPSS

2018-04-19 08:29 PM
27
cve
cve

CVE-2018-0397

A vulnerability in Cisco AMP for Endpoints Mac Connector Software installed on Apple macOS 10.12 could allow an unauthenticated, remote attacker to cause a kernel panic on an affected system, resulting in a denial of service (DoS) condition. The vulnerability exists if the affected software is runn...

5.9CVSS

5.3AI Score

0.001EPSS

2018-08-01 08:29 PM
28
cve
cve

CVE-2018-15437

A vulnerability in the system scanning component of Cisco Immunet and Cisco Advanced Malware Protection (AMP) for Endpoints running on Microsoft Windows could allow a local attacker to disable the scanning functionality of the product. This could allow executable files to be launched on the system ...

5.5CVSS

5AI Score

0.02EPSS

2018-11-08 05:29 PM
58
cve
cve

CVE-2018-15452

A vulnerability in the DLL loading component of Cisco Advanced Malware Protection (AMP) for Endpoints on Windows could allow an authenticated, local attacker to disable system scanning services or take other actions to prevent detection of unauthorized intrusions. To exploit this vulnerability, the...

6.7CVSS

6.3AI Score

0.0004EPSS

2018-11-13 02:29 PM
19
cve
cve

CVE-2019-1932

A vulnerability in Cisco Advanced Malware Protection (AMP) for Endpoints for Windows could allow an authenticated, local attacker with administrator privileges to execute arbitrary code. The vulnerability is due to insufficient validation of dynamically loaded modules. An attacker could exploit thi...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-07-06 02:15 AM
388
cve
cve

CVE-2020-3314

A vulnerability in the file scan process of Cisco AMP for Endpoints Mac Connector Software could cause the scan engine to crash during the scan of local files, resulting in a restart of the AMP Connector and a denial of service (DoS) condition of the Cisco AMP for Endpoints service. The vulnerabili...

6.1CVSS

6AI Score

0.001EPSS

2020-05-22 06:15 AM
31
cve
cve

CVE-2020-3343

A vulnerability in Cisco AMP for Endpoints Linux Connector Software and Cisco AMP for Endpoints Mac Connector Software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit ...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-05-22 06:15 AM
41
cve
cve

CVE-2020-3344

A vulnerability in Cisco AMP for Endpoints Linux Connector Software and Cisco AMP for Endpoints Mac Connector Software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit ...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-05-22 06:15 AM
31
cve
cve

CVE-2020-3350

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An ...

6.3CVSS

6.5AI Score

0.0004EPSS

2020-06-18 03:15 AM
171
cve
cve

CVE-2021-1280

A vulnerability in the loading mechanism of specific DLLs of Cisco Advanced Malware Protection (AMP) for Endpoints for Windows and Immunet for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack. To exploit this vulnerability, the attacker would need valid credent...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-01-20 08:15 PM
38
2
cve
cve

CVE-2021-1386

A vulnerability in the dynamic link library (DLL) loading mechanism in Cisco Advanced Malware Protection (AMP) for Endpoints Windows Connector, ClamAV for Windows, and Immunet could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected Windows system. To exploit th...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-04-08 04:15 AM
67
2