Lucene search

K

Internet Security Security Vulnerabilities

cve
cve

CVE-2007-5775

Unspecified vulnerability in BitDefender allows attackers to execute arbitrary code via unspecified vectors, aka EEYEB-20071024. NOTE: as of 20071029, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being assigned ...

7.5AI Score

0.024EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2008-5409

Unspecified vulnerability in the pdf.xmd module in (1) BitDefender Free Edition 10 and Antivirus Standard 10, (2) BullGuard Internet Security 8.5, and (3) Software602 Groupware Server 6.0.08.1118 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary ...

7.9AI Score

0.209EPSS

2008-12-10 06:44 AM
18
cve
cve

CVE-2009-0686

The TrendMicro Activity Monitor Module (tmactmon.sys) 2.52.0.1002 in Trend Micro Internet Pro 2008 and 2009, and Security Pro 2008 and 2009, allows local users to gain privileges via a crafted IRP in a METHOD_NEITHER IOCTL request to \Device\tmactmon that overwrites memory.

6.5AI Score

0.0004EPSS

2009-04-01 10:30 AM
21
4
cve
cve

CVE-2009-0850

Cross-site scripting (XSS) vulnerability in BitDefender Internet Security 2009 allows user-assisted remote attackers to inject arbitrary web script or HTML via the filename of a virus-infected file, as demonstrated by a filename inside a (1) rar or (2) zip archive file.

5.7AI Score

0.239EPSS

2009-03-09 05:30 PM
24
cve
cve

CVE-2010-3189

The extSetOwner function in the UfProxyBrowserCtrl ActiveX control (UfPBCtrl.dll) in Trend Micro Internet Security Pro 2010 allows remote attackers to execute arbitrary code via an invalid address that is dereferenced as a pointer.

7.5AI Score

0.956EPSS

2010-08-31 08:00 PM
28
4
cve
cve

CVE-2010-5152

Race condition in AVG Internet Security 9.0.791 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handl...

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2012-0321

Unspecified vulnerability in the device driver in Kingsoft Internet Security 2011 allows local users to cause a denial of service via a crafted application.

6.3AI Score

0.0004EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2014-9632

The TDI driver (avgtdix.sys) in AVG Internet Security before 2013.3495 Hot Fix 18 and 2015.x before 2015.5315 and Protection before 2015.5315 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted 0x830020f8 IOCTL call.

6.5AI Score

0.001EPSS

2015-02-06 03:59 PM
22
cve
cve

CVE-2014-9642

bdagent.sys in BullGuard Antivirus, Internet Security, Premium Protection, and Online Backup before 15.0.288 allows local users to write data to arbitrary memory locations, and consequently gain privileges, via a crafted 0x0022405c IOCTL call.

6.4AI Score

0.001EPSS

2015-02-06 03:59 PM
25
cve
cve

CVE-2015-8578

AVG Internet Security 2015 allocates memory with Read, Write, Execute (RWX) permissions at predictable addresses when protecting user-mode processes, which allows attackers to bypass the DEP and ASLR protection mechanisms via unspecified vectors.

6.7AI Score

0.003EPSS

2015-12-16 06:59 PM
31
cve
cve

CVE-2016-1225

Trend Micro Internet Security 8 and 10 allows remote attackers to read arbitrary files via unspecified vectors.

6.5CVSS

6.4AI Score

0.002EPSS

2016-06-19 03:59 PM
24
cve
cve

CVE-2016-1226

Cross-site scripting (XSS) vulnerability in Trend Micro Internet Security 8 and 10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.002EPSS

2016-06-19 03:59 PM
21
cve
cve

CVE-2017-16549

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
27
cve
cve

CVE-2017-16550

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
32
cve
cve

CVE-2017-16551

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
25
cve
cve

CVE-2017-16552

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
22
cve
cve

CVE-2017-16553

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
21
cve
cve

CVE-2017-16554

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
27
cve
cve

CVE-2017-16555

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
30
cve
cve

CVE-2017-16556

In K7 Antivirus Premium before 15.1.0.53, user-controlled input can be used to allow local users to write to arbitrary memory locations.

5.5CVSS

6AI Score

0.0004EPSS

2018-01-16 07:29 PM
23
cve
cve

CVE-2017-16557

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
26
cve
cve

CVE-2017-17408

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender Internet Security 2018. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

8.8CVSS

8.9AI Score

0.013EPSS

2017-12-21 02:29 PM
27
cve
cve

CVE-2017-17409

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender Internet Security 2018. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

8.8CVSS

8.9AI Score

0.013EPSS

2017-12-21 02:29 PM
31
cve
cve

CVE-2017-17410

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender Internet Security 2018. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

8.8CVSS

8.8AI Score

0.018EPSS

2017-12-21 02:29 PM
32
cve
cve

CVE-2017-17429

In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific IOCTL.

5.5CVSS

5.9AI Score

0.0004EPSS

2018-01-16 07:29 PM
26
cve
cve

CVE-2017-4028

Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters.

5CVSS

5AI Score

0.0004EPSS

2018-04-03 10:29 PM
22
cve
cve

CVE-2017-5005

Stack-based buffer overflow in Quick Heal Internet Security 10.1.0.316 and earlier, Total Security 10.1.0.316 and earlier, and AntiVirus Pro 10.1.0.316 and earlier on OS X allows remote attackers to execute arbitrary code via a crafted LC_UNIXTHREAD.cmdsize field in a Mach-O file that is mishandled...

9.8CVSS

9.7AI Score

0.058EPSS

2017-01-02 10:59 PM
24
cve
cve

CVE-2017-5565

Code injection vulnerability in Trend Micro Maximum Security 11.0 (and earlier), Internet Security 11.0 (and earlier), and Antivirus+ Security 11.0 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Trend Micro process vi...

6.7CVSS

6.5AI Score

0.0004EPSS

2017-03-21 04:59 PM
25
cve
cve

CVE-2017-5566

Code injection vulnerability in AVG Ultimate 17.1 (and earlier), AVG Internet Security 17.1 (and earlier), and AVG AntiVirus FREE 17.1 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any AVG process via a "DoubleAgent" att...

6.7CVSS

6.5AI Score

0.0004EPSS

2017-03-21 04:59 PM
30
cve
cve

CVE-2017-6186

Code injection vulnerability in Bitdefender Total Security 12.0 (and earlier), Internet Security 12.0 (and earlier), and Antivirus Plus 12.0 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Bitdefender process via a "Do...

6.7CVSS

6.5AI Score

0.0004EPSS

2017-03-21 04:59 PM
30
cve
cve

CVE-2017-8773

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Out of Bounds Write on a Heap Buffer due to improper validation of dwCompressionSize of Microsoft WIM Header WIMHEADER_V1_PACKED. This vulnerability can be exploi...

9.8CVSS

9.8AI Score

0.004EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-8774

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O file.

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-8775

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O file.

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-8776

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 have approximately 165 PE files in the default installation that do not use ASLR/DEP protection mechanisms that provide sufficient defense against directed attacks against the prod...

7.5CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2018-0649

Untrusted search path vulnerability in the installers of multiple Canon IT Solutions Inc. software programs (ESET Smart Security Premium, ESET Internet Security, ESET Smart Security, ESET NOD32 Antivirus, DESlock+ Pro, and CompuSec (all programs except packaged ones)) allows an attacker to gain pri...

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-07 02:29 PM
23
cve
cve

CVE-2018-10513

A Deserialization of Untrusted Data Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in o...

7.8CVSS

8.7AI Score

0.0004EPSS

2018-08-30 07:29 PM
24
cve
cve

CVE-2018-10514

A Missing Impersonation Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to expl...

7.8CVSS

8.7AI Score

0.0004EPSS

2018-08-30 07:29 PM
33
cve
cve

CVE-2018-15363

An Out-of-Bounds Read Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploi...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-08-30 07:29 PM
18
cve
cve

CVE-2018-18333

A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable installations.

7.8CVSS

7.6AI Score

0.003EPSS

2019-02-05 10:29 PM
19
2
cve
cve

CVE-2018-3608

A vulnerability in Trend Micro Maximum Security's (Consumer) 2018 (versions 12.0.1191 and below) User-Mode Hooking (UMH) driver could allow an attacker to create a specially crafted packet that could alter a vulnerable system in such a way that malicious code could be injected into other processes.

9.8CVSS

9.3AI Score

0.025EPSS

2018-07-06 07:29 PM
22
cve
cve

CVE-2018-6232

A buffer overflow privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x22205C by the tmnciesc.sys driver. An attacker must first obtain the abilit...

7.8CVSS

9.1AI Score

0.001EPSS

2018-05-25 03:29 PM
25
cve
cve

CVE-2018-6233

A buffer overflow privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222060 by the tmnciesc.sys driver. An attacker must first obtain the abilit...

7.8CVSS

9.1AI Score

0.001EPSS

2018-05-25 03:29 PM
19
cve
cve

CVE-2018-6234

An Out-of-Bounds Read Information Disclosure vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to disclose sensitive information on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver. An attacker must first ...

5.5CVSS

7AI Score

0.0004EPSS

2018-05-25 03:29 PM
16
cve
cve

CVE-2018-6235

An Out-of-Bounds write privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver. An attacker must first obtain the a...

7.8CVSS

8.9AI Score

0.0004EPSS

2018-05-25 03:29 PM
24
cve
cve

CVE-2018-6236

A Time-of-Check Time-of-Use privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222813 by the tmusa driver. An attacker must first obtain the abi...

7CVSS

8.4AI Score

0.0004EPSS

2018-05-25 03:29 PM
21
cve
cve

CVE-2018-8090

Quick Heal Total Security 64 bit 17.00 (QHTS64.exe), (QHTSFT64.exe) - Version 10.0.1.38; Quick Heal Total Security 32 bit 17.00 (QHTS32.exe), (QHTSFT32.exe) - Version 10.0.1.38; Quick Heal Internet Security 64 bit 17.00 (QHIS64.exe), (QHISFT64.exe) - Version 10.0.0.37; Quick Heal Internet Security ...

7.8CVSS

7.6AI Score

0.001EPSS

2018-07-25 11:29 PM
24
cve
cve

CVE-2019-14242

An issue was discovered in Bitdefender products for Windows (Bitdefender Endpoint Security Tool versions prior to 6.6.8.115; and Bitdefender Antivirus Plus, Bitdefender Internet Security, and Bitdefender Total Security versions prior to 23.0.24.120) that can lead to local code injection. A local at...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-07-30 06:15 PM
16
cve
cve

CVE-2019-14270

Comodo Antivirus through 12.0.0.6870, Comodo Firewall through 12.0.0.6870, and Comodo Internet Security Premium through 12.0.0.6870, with the Comodo Container feature, are vulnerable to Sandbox Escape.

7.1CVSS

6.9AI Score

0.001EPSS

2019-07-25 05:15 PM
24
cve
cve

CVE-2019-19820

An invalid pointer vulnerability in IOCTL Handling in the kyrld.sys driver in Kyrol Internet Security 9.0.6.9 allows an attacker to achieve privilege escalation, denial-of-service, and code execution via usermode because 0x9C402405 using METHOD_NEITHER results in a read primitive.

7.8CVSS

7.7AI Score

0.0005EPSS

2020-01-10 05:15 PM
79
cve
cve

CVE-2019-3648

A Privilege Escalation vulnerability in the Microsoft Windows client in McAfee Total Protection 16.0.R22 and earlier allows administrators to execute arbitrary code via carefully placing malicious files in specific locations protected by administrator permission.

6.7CVSS

6.8AI Score

0.0004EPSS

2019-11-13 09:15 AM
22
Total number of security vulnerabilities70