Lucene search

K

Malwarebytes Security Vulnerabilities

cve
cve

CVE-2023-29147

In Malwarebytes EDR 1.0.11 for Linux, it is possible to bypass the detection layers that depend on inode identifiers, because an identifier may be reused when a file is replaced, and because two files on different filesystems can have the same...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-06-30 09:15 PM
10
cve
cve

CVE-2023-29145

The Malwarebytes EDR 1.0.11 for Linux driver doesn't properly ensure whitelisting of executable libraries loaded by executable files, allowing arbitrary code execution. The attacker can set LD_LIBRARY_PATH, set LD_PRELOAD, or run an executable file in a...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-30 08:15 PM
10
cve
cve

CVE-2023-26088

In Malwarebytes before 4.5.23, a symbolic link may be used delete any arbitrary file on the system by exploiting the local quarantine system. It can also lead to privilege escalation in certain...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-23 01:15 AM
203
cve
cve

CVE-2020-25533

An issue was discovered in Malwarebytes before 4.0 on macOS. A malicious application was able to perform a privileged action within the Malwarebytes launch daemon. The privileged service improperly validated XPC connections by relying on the PID instead of the audit token. An attacker can...

7CVSS

7.1AI Score

0.0005EPSS

2021-01-15 10:15 PM
45
9
cve
cve

CVE-2020-28641

In Malwarebytes Free 4.1.0.56, a symbolic link may be used delete an arbitrary file on the system by exploiting the local quarantine...

7.1CVSS

7.3AI Score

0.0004EPSS

2020-12-22 11:15 PM
32
2
cve
cve

CVE-2018-5270

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e010. NOTE: the vendor reported that they "have not been able to reproduce the...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-08 05:29 AM
21
cve
cve

CVE-2018-5272

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e004. NOTE: the vendor reported that they "have not been able to reproduce the...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-08 05:29 AM
20
cve
cve

CVE-2018-5271

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e008. NOTE: the vendor reported that they "have not been able to reproduce the...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-08 05:29 AM
18
cve
cve

CVE-2018-5273

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e014. NOTE: the vendor reported that they "have not been able to reproduce the...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-08 05:29 AM
20
cve
cve

CVE-2018-5278

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e00c. NOTE: the vendor reported that they "have not been able to reproduce the...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-08 05:29 AM
23
cve
cve

CVE-2018-5275

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C40E020. NOTE: the vendor reported that they "have not been able to reproduce the...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-08 05:29 AM
25
cve
cve

CVE-2018-5274

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C40E024. NOTE: the vendor reported that they "have not been able to reproduce the...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-08 05:29 AM
17
cve
cve

CVE-2018-5276

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e018. NOTE: the vendor reported that they "have not been able to reproduce the...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-08 05:29 AM
26
cve
cve

CVE-2018-5277

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e000. NOTE: the vendor reported that they "have not been able to reproduce the...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-08 05:29 AM
21
cve
cve

CVE-2018-5279

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e02c. NOTE: the vendor reported that they "have not been able to reproduce the...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-08 05:29 AM
26