Lucene search

K

Antivirus Engine Security Vulnerabilities

cve
cve

CVE-2004-0932

McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being...

6.3AI Score

0.956EPSS

2005-01-27 05:00 AM
26
2
cve
cve

CVE-2004-0933

Computer Associates (CA) InoculateIT 6.0, eTrust Antivirus r6.0 through r7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, EZ-Armor 2.0 through 2.4, and EZ-Antivirus 6.1 through 6.3 allow remote attackers to bypass antivirus protection v...

6.4AI Score

0.957EPSS

2005-01-27 05:00 AM
31
2
cve
cve

CVE-2004-0934

Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.

6.4AI Score

0.964EPSS

2005-01-27 05:00 AM
29
2
cve
cve

CVE-2004-0935

Eset Anti-Virus before 1.020 (16th September 2004) allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.

6.4AI Score

0.965EPSS

2005-01-27 05:00 AM
25
2
cve
cve

CVE-2004-0936

RAV antivirus allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.

6.4AI Score

0.965EPSS

2005-01-27 05:00 AM
32
2
cve
cve

CVE-2004-0937

Sophos Anti-Virus before 3.87.0, and Sophos Anti-Virus for Windows 95, 98, and Me before 3.88.0, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target syst...

6.4AI Score

0.965EPSS

2005-02-09 05:00 AM
28
2
cve
cve

CVE-2004-1096

Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.

6.3AI Score

0.02EPSS

2005-01-10 05:00 AM
26
2
cve
cve

CVE-2005-0643

Buffer overflow in McAfee Scan Engine 4320 with DAT version before 4357 allows remote attackers to execute arbitrary code via crafted LHA files.

8AI Score

0.043EPSS

2005-05-02 04:00 AM
27
cve
cve

CVE-2005-0644

Buffer overflow in McAfee Scan Engine 4320 with DAT version before 4436 allows remote attackers to execute arbitrary code via a malformed LHA file with a type 2 header file name field, a variant of CVE-2005-0643.

7.9AI Score

0.815EPSS

2005-05-02 04:00 AM
34
cve
cve

CVE-2017-10674

Antiy Antivirus Engine 5.0.0.06281654 allows local users to cause a denial of service (BSOD) via a long third argument in a DeviceIoControl call.

5.5CVSS

5.2AI Score

0.0004EPSS

2017-06-30 01:29 PM
29
cve
cve

CVE-2017-10706

When Antiy Antivirus Engine before 5.0.0.05171547 scans a special ZIP archive, it crashes with a stack-based buffer overflow because a fixed path length is used.

6.2CVSS

6.6AI Score

0.001EPSS

2017-07-02 01:29 PM
30
cve
cve

CVE-2019-8285

Kaspersky Lab Antivirus Engine version before 04.apr.2019 has a heap-based buffer overflow vulnerability that potentially allow arbitrary code execution

8.8CVSS

9AI Score

0.001EPSS

2019-05-08 06:29 PM
37
cve
cve

CVE-2019-9698

Symantec AV Engine, prior to 13.0.9r17, may be susceptible to an arbitrary file deletion issue, which is a type of vulnerability that could allow an attacker to delete files on the resident system without elevated privileges.

5.5CVSS

5.5AI Score

0.0004EPSS

2019-05-08 07:29 PM
45
cve
cve

CVE-2022-26122

An insufficient verification of data authenticity vulnerability [CWE-345] in FortiClient, FortiMail and FortiOS AV engines version 6.2.168 and below and version 6.4.274 and below may allow an attacker to bypass the AV engine via manipulating MIME attachment with junk and pad characters in base64.

8.6CVSS

8.5AI Score

0.001EPSS

2022-11-02 12:15 PM
37
2