Lucene search

K

Internet Security Security Vulnerabilities

cve
cve

CVE-2022-27534

Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive...

9.8CVSS

9.6AI Score

0.003EPSS

2022-04-01 11:15 PM
70
cve
cve

CVE-2021-27223

A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis,.....

5.5CVSS

5.4AI Score

0.0004EPSS

2022-04-01 11:15 PM
44
cve
cve

CVE-2021-26718

KIS for macOS in some use cases was vulnerable to AV bypass that potentially allowed an attacker to disable anti-virus...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-04-01 07:15 PM
1765
cve
cve

CVE-2020-26941

A local (authenticated) low-privileged user can exploit a behavior in an ESET installer to achieve arbitrary file overwrite (deletion) of any file via a symlink, due to insecure permissions. The possibility of exploiting this vulnerability is limited and can only take place during the installation....

5.5CVSS

7AI Score

0.0004EPSS

2021-01-26 06:15 PM
55
3
cve
cve

CVE-2020-35364

Beijing Huorong Internet Security 5.0.55.2 allows a non-admin user to escalate privileges by injecting code into a process, and then waiting for a Huorong services restart or a system...

9.8CVSS

7.8AI Score

0.006EPSS

2020-12-26 07:15 PM
26
cve
cve

CVE-2020-11446

ESET Antivirus and Antispyware Module module 1553 through 1560 allows a user with limited access rights to create hard links in some ESET directories and then force the product to write through these links into files that would normally not be write-able by the user, thus achieving privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-04-29 02:15 PM
26
cve
cve

CVE-2020-10193

ESET Archive Support Module before 1294 allows virus-detection bypass via crafted RAR Compression Information in an archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security for...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-06 08:15 PM
85
cve
cve

CVE-2020-9362

The Quick Heal AV parsing engine (November 2019) allows virus-detection bypass via a crafted GPFLAG in a ZIP archive. This affects Total Security, Home Security, Total Security Multi-Device, Internet Security, Total Security for Mac, AntiVirus Pro, AntiVirus for Server, and Total Security for...

7.8CVSS

7.3AI Score

0.001EPSS

2020-02-24 04:15 PM
23
cve
cve

CVE-2020-9264

ESET Archive Support Module before 1296 allows virus-detection bypass via a crafted Compression Information Field in a ZIP archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security...

5.5CVSS

7.3AI Score

0.001EPSS

2020-02-18 03:15 PM
33
cve
cve

CVE-2019-19820

An invalid pointer vulnerability in IOCTL Handling in the kyrld.sys driver in Kyrol Internet Security 9.0.6.9 allows an attacker to achieve privilege escalation, denial-of-service, and code execution via usermode because 0x9C402405 using METHOD_NEITHER results in a read...

7.8CVSS

7.8AI Score

0.0005EPSS

2020-01-10 05:15 PM
79
cve
cve

CVE-2019-14242

An issue was discovered in Bitdefender products for Windows (Bitdefender Endpoint Security Tool versions prior to 6.6.8.115; and Bitdefender Antivirus Plus, Bitdefender Internet Security, and Bitdefender Total Security versions prior to 23.0.24.120) that can lead to local code injection. A local...

6.7CVSS

7.7AI Score

0.0004EPSS

2019-07-30 06:15 PM
16
cve
cve

CVE-2019-14270

Comodo Antivirus through 12.0.0.6870, Comodo Firewall through 12.0.0.6870, and Comodo Internet Security Premium through 12.0.0.6870, with the Comodo Container feature, are vulnerable to Sandbox...

7.1CVSS

7.3AI Score

0.001EPSS

2019-07-25 05:15 PM
23
cve
cve

CVE-2019-11644

In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and...

7.8CVSS

7.6AI Score

0.001EPSS

2019-05-17 09:29 PM
24
cve
cve

CVE-2018-8090

Quick Heal Total Security 64 bit 17.00 (QHTS64.exe), (QHTSFT64.exe) - Version 10.0.1.38; Quick Heal Total Security 32 bit 17.00 (QHTS32.exe), (QHTSFT32.exe) - Version 10.0.1.38; Quick Heal Internet Security 64 bit 17.00 (QHIS64.exe), (QHISFT64.exe) - Version 10.0.0.37; Quick Heal Internet Security....

7.8CVSS

6.8AI Score

0.001EPSS

2018-07-25 11:29 PM
23
cve
cve

CVE-2017-16550

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL...

7.8CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
31
cve
cve

CVE-2017-16555

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular...

7CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
29
cve
cve

CVE-2017-16552

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL...

7.8CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
21
cve
cve

CVE-2017-16553

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular...

7CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
20
cve
cve

CVE-2017-16549

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL...

7.8CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
26
cve
cve

CVE-2017-16554

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL...

7.8CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
26
cve
cve

CVE-2017-17429

In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific...

5.5CVSS

6.6AI Score

0.0004EPSS

2018-01-16 07:29 PM
24
cve
cve

CVE-2017-16556

In K7 Antivirus Premium before 15.1.0.53, user-controlled input can be used to allow local users to write to arbitrary memory...

5.5CVSS

6.7AI Score

0.0004EPSS

2018-01-16 07:29 PM
23
cve
cve

CVE-2017-16551

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular...

7CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
25
cve
cve

CVE-2017-16557

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular...

7CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
25
cve
cve

CVE-2017-8776

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 have approximately 165 PE files in the default installation that do not use ASLR/DEP protection mechanisms that provide sufficient defense against directed attacks against the...

7.5CVSS

6.7AI Score

0.001EPSS

2017-05-04 04:59 AM
21
cve
cve

CVE-2017-8775

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O...

9.8CVSS

6.7AI Score

0.002EPSS

2017-05-04 04:59 AM
26
cve
cve

CVE-2017-8774

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O...

9.8CVSS

6.7AI Score

0.002EPSS

2017-05-04 04:59 AM
26
cve
cve

CVE-2017-8773

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Out of Bounds Write on a Heap Buffer due to improper validation of dwCompressionSize of Microsoft WIM Header WIMHEADER_V1_PACKED. This vulnerability can be...

9.8CVSS

7.5AI Score

0.004EPSS

2017-05-04 04:59 AM
21
cve
cve

CVE-2017-5565

Code injection vulnerability in Trend Micro Maximum Security 11.0 (and earlier), Internet Security 11.0 (and earlier), and Antivirus+ Security 11.0 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Trend Micro process...

6.7CVSS

6.6AI Score

0.0004EPSS

2017-03-21 04:59 PM
25
cve
cve

CVE-2017-6186

Code injection vulnerability in Bitdefender Total Security 12.0 (and earlier), Internet Security 12.0 (and earlier), and Antivirus Plus 12.0 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Bitdefender process via a...

6.7CVSS

6.6AI Score

0.0004EPSS

2017-03-21 04:59 PM
30
cve
cve

CVE-2017-5567

Code injection vulnerability in Avast Premier 12.3 (and earlier), Internet Security 12.3 (and earlier), Pro Antivirus 12.3 (and earlier), and Free Antivirus 12.3 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Avast...

6.7CVSS

6.5AI Score

0.0004EPSS

2017-03-21 04:59 PM
9
cve
cve

CVE-2017-5566

Code injection vulnerability in AVG Ultimate 17.1 (and earlier), AVG Internet Security 17.1 (and earlier), and AVG AntiVirus FREE 17.1 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any AVG process via a "DoubleAgent"...

6.7CVSS

6.6AI Score

0.0004EPSS

2017-03-21 04:59 PM
30
cve
cve

CVE-2017-5005

Stack-based buffer overflow in Quick Heal Internet Security 10.1.0.316 and earlier, Total Security 10.1.0.316 and earlier, and AntiVirus Pro 10.1.0.316 and earlier on OS X allows remote attackers to execute arbitrary code via a crafted LC_UNIXTHREAD.cmdsize field in a Mach-O file that is...

9.8CVSS

8.9AI Score

0.058EPSS

2017-01-02 10:59 PM
23
cve
cve

CVE-2016-4025

Avast Internet Security v11.x.x, Pro Antivirus v11.x.x, Premier v11.x.x, Free Antivirus v11.x.x, Business Security v11.x.x, Endpoint Protection v8.x.x, Endpoint Protection Plus v8.x.x, Endpoint Protection Suite v8.x.x, Endpoint Protection Suite Plus v8.x.x, File Server Security v8.x.x, and Email...

5.5CVSS

6.3AI Score

0.0004EPSS

2016-11-03 10:59 AM
16
cve
cve

CVE-2016-1226

Cross-site scripting (XSS) vulnerability in Trend Micro Internet Security 8 and 10 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.002EPSS

2016-06-19 03:59 PM
21
cve
cve

CVE-2016-1225

Trend Micro Internet Security 8 and 10 allows remote attackers to read arbitrary files via unspecified...

6.5CVSS

6.4AI Score

0.002EPSS

2016-06-19 03:59 PM
24
cve
cve

CVE-2015-8578

AVG Internet Security 2015 allocates memory with Read, Write, Execute (RWX) permissions at predictable addresses when protecting user-mode processes, which allows attackers to bypass the DEP and ASLR protection mechanisms via unspecified...

6.8AI Score

0.003EPSS

2015-12-16 06:59 PM
27
cve
cve

CVE-2014-9632

The TDI driver (avgtdix.sys) in AVG Internet Security before 2013.3495 Hot Fix 18 and 2015.x before 2015.5315 and Protection before 2015.5315 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted 0x830020f8 IOCTL...

6.6AI Score

0.001EPSS

2015-02-06 03:59 PM
22
cve
cve

CVE-2014-9642

bdagent.sys in BullGuard Antivirus, Internet Security, Premium Protection, and Online Backup before 15.0.288 allows local users to write data to arbitrary memory locations, and consequently gain privileges, via a crafted 0x0022405c IOCTL...

6.4AI Score

0.001EPSS

2015-02-06 03:59 PM
25
cve
cve

CVE-2010-5152

Race condition in AVG Internet Security 9.0.791 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during...

7.5AI Score

0.0004EPSS

2012-08-25 09:55 PM
17
cve
cve

CVE-2012-0321

Unspecified vulnerability in the device driver in Kingsoft Internet Security 2011 allows local users to cause a denial of service via a crafted...

6.3AI Score

0.0004EPSS

2012-03-02 10:55 PM
18
cve
cve

CVE-2010-3189

The extSetOwner function in the UfProxyBrowserCtrl ActiveX control (UfPBCtrl.dll) in Trend Micro Internet Security Pro 2010 allows remote attackers to execute arbitrary code via an invalid address that is dereferenced as a...

7.3AI Score

0.954EPSS

2010-08-31 08:00 PM
28
4
cve
cve

CVE-2009-1782

Multiple F-Secure anti-virus products, including Anti-Virus for Microsoft Exchange 7.10 and earlier; Internet Gatekeeper for Windows 6.61 and earlier, Windows 6.61 and earlier, and Linux 2.16 and earlier; Internet Security 2009 and earlier, Anti-Virus 2009 and earlier, Client Security 8.0 and...

6.8AI Score

0.013EPSS

2009-05-22 08:30 PM
24
cve
cve

CVE-2009-0686

The TrendMicro Activity Monitor Module (tmactmon.sys) 2.52.0.1002 in Trend Micro Internet Pro 2008 and 2009, and Security Pro 2008 and 2009, allows local users to gain privileges via a crafted IRP in a METHOD_NEITHER IOCTL request to \Device\tmactmon that overwrites...

6.6AI Score

0.0004EPSS

2009-04-01 10:30 AM
21
4
cve
cve

CVE-2009-0850

Cross-site scripting (XSS) vulnerability in BitDefender Internet Security 2009 allows user-assisted remote attackers to inject arbitrary web script or HTML via the filename of a virus-infected file, as demonstrated by a filename inside a (1) rar or (2) zip archive...

5.7AI Score

0.239EPSS

2009-03-09 05:30 PM
24
cve
cve

CVE-2008-5409

Unspecified vulnerability in the pdf.xmd module in (1) BitDefender Free Edition 10 and Antivirus Standard 10, (2) BullGuard Internet Security 8.5, and (3) Software602 Groupware Server 6.0.08.1118 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary....

8.1AI Score

0.209EPSS

2008-12-10 06:44 AM
18
cve
cve

CVE-2007-5775

Unspecified vulnerability in BitDefender allows attackers to execute arbitrary code via unspecified vectors, aka EEYEB-20071024. NOTE: as of 20071029, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being...

7.6AI Score

0.024EPSS

2007-11-01 04:46 PM
23