Lucene search

K

Total Security Security Vulnerabilities

cve
cve

CVE-2021-33971

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Total Security (http://www.360totalsecurity.com/) is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: This is a set of vulnerabilities affecting popular software, "360.....

7.8CVSS

8.2AI Score

0.001EPSS

2023-04-19 10:15 PM
19
cve
cve

CVE-2021-33974

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Chrome (https://browser.360.cn/ee/) is affected by: Buffer Overflow. The impact is: execute arbitrary code (remote). The component is: This is a set of vulnerabilities affecting popular software, and the...

8.8CVSS

8.8AI Score

0.002EPSS

2023-04-19 09:15 PM
13
cve
cve

CVE-2022-31467

A DLL hijacking vulnerability in the installed for Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, leading to execution of arbitrary code, via the installer not restricting the search path for required DLLs and then not verifying the signature.....

7.3CVSS

7.2AI Score

0.0004EPSS

2022-05-23 07:16 PM
54
8
cve
cve

CVE-2022-31466

Time of Check - Time of Use (TOCTOU) vulnerability in Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, potentially leading to deletion of system files. This is achieved through exploiting the time between detecting a file as malicious and when...

7CVSS

6.8AI Score

0.0004EPSS

2022-05-23 07:16 PM
45
9
cve
cve

CVE-2022-27534

Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive...

9.8CVSS

9.6AI Score

0.003EPSS

2022-04-01 11:15 PM
70
cve
cve

CVE-2021-27223

A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis,.....

5.5CVSS

5.4AI Score

0.0004EPSS

2022-04-01 11:15 PM
44
cve
cve

CVE-2018-9332

K7Computing Pvt Ltd K7AntiVirus Premium 15.01.00.53 is affected by: Incorrect Access Control. The impact is: gain privileges...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-01-11 04:15 PM
18
3
cve
cve

CVE-2018-8044

K7Computing Pvt Ltd K7Antivirus Premium 15.1.0.53 is affected by: Incorrect Access Control. The impact is: Local Process Execution (local). The component is:...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-01-11 04:15 PM
17
1
cve
cve

CVE-2018-8725

K7Computing Pvt Ltd K7AntiVirus Premium 15.01.00.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is:...

7.8CVSS

8.3AI Score

0.001EPSS

2021-01-11 04:15 PM
21
2
cve
cve

CVE-2018-8726

K7Computing Pvt Ltd K7Antivirus Premium 15.1.0.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is:...

7.8CVSS

8.3AI Score

0.001EPSS

2021-01-11 04:15 PM
18
1
cve
cve

CVE-2018-11007

A Memory Leak issue was discovered in K7Computing K7AntiVirus Premium...

5.5CVSS

7.4AI Score

0.001EPSS

2021-01-11 04:15 PM
16
1
cve
cve

CVE-2018-11008

An Incorrect Access Control issue was discovered in K7Computing K7AntiVirus Premium...

5.5CVSS

7.4AI Score

0.001EPSS

2021-01-11 04:15 PM
21
1
cve
cve

CVE-2018-11006

An Incorrect Access Control issue was discovered in K7Computing K7AntiVirus Premium...

5.5CVSS

7.4AI Score

0.001EPSS

2021-01-11 04:15 PM
23
1
cve
cve

CVE-2018-11010

A Buffer Overflow issue was discovered in K7Computing K7AntiVirus Premium...

7.8CVSS

7.4AI Score

0.001EPSS

2021-01-11 04:15 PM
20
1
cve
cve

CVE-2018-11246

K7TSMngr.exe in K7Computing K7AntiVirus Premium 15.1.0.53 has a Memory...

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-11 04:15 PM
16
2
cve
cve

CVE-2018-8724

K7Computing Pvt Ltd K7AntiVirus Premium 15.1.0.53 is affected by: Incorrect Access Control. The impact is: gain privileges (local). The component is:...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-01-11 04:15 PM
17
1
cve
cve

CVE-2018-11005

A Memory Leak issue was discovered in K7Computing K7AntiVirus Premium...

5.5CVSS

7.4AI Score

0.001EPSS

2021-01-11 04:15 PM
19
1
cve
cve

CVE-2018-11009

A Buffer Overflow issue was discovered in K7Computing K7AntiVirus Premium...

7.8CVSS

7.4AI Score

0.001EPSS

2021-01-11 04:15 PM
22
2
cve
cve

CVE-2018-9333

K7Computing Pvt Ltd K7AntiVirus Premium 15.1.0.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is:...

7.8CVSS

8.3AI Score

0.001EPSS

2021-01-11 04:15 PM
21
1
cve
cve

CVE-2020-27585

Quick Heal Total Security before 19.0 allows attackers with local admin rights to modify sensitive anti virus settings via a brute-attack on the settings...

4.4CVSS

7AI Score

0.0004EPSS

2020-11-30 08:15 PM
23
cve
cve

CVE-2020-27586

Quick Heal Total Security before version 19.0 transmits quarantine and sysinfo files via clear...

5.9CVSS

7.4AI Score

0.003EPSS

2020-11-30 08:15 PM
22
cve
cve

CVE-2020-27587

Quick Heal Total Security before 19.0 allows attackers with local admin rights to obtain access to files in the File Vault via a brute-force attack on the...

6.7CVSS

7AI Score

0.0004EPSS

2020-11-30 08:15 PM
22
cve
cve

CVE-2020-9362

The Quick Heal AV parsing engine (November 2019) allows virus-detection bypass via a crafted GPFLAG in a ZIP archive. This affects Total Security, Home Security, Total Security Multi-Device, Internet Security, Total Security for Mac, AntiVirus Pro, AntiVirus for Server, and Total Security for...

7.8CVSS

7.3AI Score

0.001EPSS

2020-02-24 04:15 PM
23
cve
cve

CVE-2016-10898

The total-security plugin before 3.4.1 for WordPress has...

6.1CVSS

7AI Score

0.001EPSS

2019-08-21 12:15 PM
15
cve
cve

CVE-2016-10899

The total-security plugin before 3.4.1 for WordPress has a settings-change...

5.3CVSS

7AI Score

0.001EPSS

2019-08-21 12:15 PM
16
cve
cve

CVE-2019-14242

An issue was discovered in Bitdefender products for Windows (Bitdefender Endpoint Security Tool versions prior to 6.6.8.115; and Bitdefender Antivirus Plus, Bitdefender Internet Security, and Bitdefender Total Security versions prior to 23.0.24.120) that can lead to local code injection. A local...

6.7CVSS

7.7AI Score

0.0004EPSS

2019-07-30 06:15 PM
16
cve
cve

CVE-2019-9742

gdwfpcd.sys in G Data Total Security before 2019-02-22 allows an attacker to bypass ACLs because Interpreted Device Characteristics lacks FILE_DEVICE_SECURE_OPEN and therefore files and directories "inside" the .\gdwfpcd device are not properly protected, leading to unintended impersonation or...

7.5CVSS

7.3AI Score

0.001EPSS

2019-03-13 02:29 PM
24
cve
cve

CVE-2018-8090

Quick Heal Total Security 64 bit 17.00 (QHTS64.exe), (QHTSFT64.exe) - Version 10.0.1.38; Quick Heal Total Security 32 bit 17.00 (QHTS32.exe), (QHTSFT32.exe) - Version 10.0.1.38; Quick Heal Internet Security 64 bit 17.00 (QHIS64.exe), (QHISFT64.exe) - Version 10.0.0.37; Quick Heal Internet Security....

7.8CVSS

6.8AI Score

0.001EPSS

2018-07-25 11:29 PM
23
cve
cve

CVE-2018-10018

The GDASPAMLib.AntiSpam ActiveX control ASK\GDASpam.dll in G DATA Total Security 25.4.0.3 has a buffer overflow via a long IsBlackListed...

8.8CVSS

8.8AI Score

0.011EPSS

2018-07-13 05:29 PM
37
cve
cve

CVE-2018-6183

BitDefender Total Security 2018 allows local users to gain privileges or cause a denial of service by impersonating all the pipes through a use of an "insecurely created named pipe". Ensures full access to Everyone users...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-12 09:29 PM
18
cve
cve

CVE-2017-16550

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL...

7.8CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
31
cve
cve

CVE-2017-16555

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular...

7CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
29
cve
cve

CVE-2017-16552

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL...

7.8CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
21
cve
cve

CVE-2017-16549

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL...

7.8CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
26
cve
cve

CVE-2017-16553

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular...

7CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
20
cve
cve

CVE-2017-16554

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL...

7.8CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
26
cve
cve

CVE-2017-17429

In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific...

5.5CVSS

6.6AI Score

0.0004EPSS

2018-01-16 07:29 PM
24
cve
cve

CVE-2017-16551

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular...

7CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
25
cve
cve

CVE-2017-16556

In K7 Antivirus Premium before 15.1.0.53, user-controlled input can be used to allow local users to write to arbitrary memory...

5.5CVSS

6.7AI Score

0.0004EPSS

2018-01-16 07:29 PM
23
cve
cve

CVE-2017-16557

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular...

7CVSS

6.8AI Score

0.0004EPSS

2018-01-16 07:29 PM
25
cve
cve

CVE-2017-18019

In K7 Total Security before 15.1.0.305, user-controlled input to the K7Sentry device is not sufficiently sanitized: the user-controlled input can be used to compare an arbitrary memory address with a fixed value, which in turn can be used to read the contents of arbitrary memory. Similarly, the...

7.1CVSS

6.7AI Score

0.001EPSS

2018-01-04 04:29 AM
34
cve
cve

CVE-2017-8776

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 have approximately 165 PE files in the default installation that do not use ASLR/DEP protection mechanisms that provide sufficient defense against directed attacks against the...

7.5CVSS

6.7AI Score

0.001EPSS

2017-05-04 04:59 AM
21
cve
cve

CVE-2017-8774

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O...

9.8CVSS

6.7AI Score

0.002EPSS

2017-05-04 04:59 AM
26
cve
cve

CVE-2017-8775

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O...

9.8CVSS

6.7AI Score

0.002EPSS

2017-05-04 04:59 AM
26
cve
cve

CVE-2017-8773

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Out of Bounds Write on a Heap Buffer due to improper validation of dwCompressionSize of Microsoft WIM Header WIMHEADER_V1_PACKED. This vulnerability can be...

9.8CVSS

7.5AI Score

0.004EPSS

2017-05-04 04:59 AM
21
cve
cve

CVE-2015-8285

The webssx.sys driver in QuickHeal 16.00 allows remote attackers to cause a denial of...

7.5CVSS

7.3AI Score

0.029EPSS

2017-04-20 09:59 PM
24
cve
cve

CVE-2017-6186

Code injection vulnerability in Bitdefender Total Security 12.0 (and earlier), Internet Security 12.0 (and earlier), and Antivirus Plus 12.0 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Bitdefender process via a...

6.7CVSS

6.6AI Score

0.0004EPSS

2017-03-21 04:59 PM
30
cve
cve

CVE-2017-5005

Stack-based buffer overflow in Quick Heal Internet Security 10.1.0.316 and earlier, Total Security 10.1.0.316 and earlier, and AntiVirus Pro 10.1.0.316 and earlier on OS X allows remote attackers to execute arbitrary code via a crafted LC_UNIXTHREAD.cmdsize field in a Mach-O file that is...

9.8CVSS

8.9AI Score

0.058EPSS

2017-01-02 10:59 PM
23
cve
cve

CVE-2014-9643

K7Sentry.sys in K7 Computing Ultimate Security, Anti-Virus Plus, and Total Security before 14.2.0.253 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted 0x95002570, 0x95002574, 0x95002580, 0x950025a8, 0x950025ac, or 0x950025c8 IOCTL...

6.4AI Score

0.001EPSS

2015-02-06 03:59 PM
24
cve
cve

CVE-2007-5775

Unspecified vulnerability in BitDefender allows attackers to execute arbitrary code via unspecified vectors, aka EEYEB-20071024. NOTE: as of 20071029, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being...

7.6AI Score

0.024EPSS

2007-11-01 04:46 PM
23