Lucene search

K

Armadito Antivirus Security Vulnerabilities

cve
cve

CVE-2018-7289

An issue was discovered in armadito-windows-driver/src/communication.c in Armadito 0.12.7.2. Malware with filenames containing pure UTF-16 characters can bypass detection. The user-mode service will fail to open the file for scanning after the conversion is done from Unicode to ANSI. This happens b...

3.3CVSS

4AI Score

0.001EPSS

2018-02-21 06:29 PM
34