Lucene search

K

Antivirus Security Vulnerabilities

cve
cve

CVE-2024-2003

Local privilege escalation vulnerability allowed an attacker to misuse ESET's file operations during a restore operation from...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-06-21 08:15 AM
22
cve
cve

CVE-2024-5102

A sym-linked file accessed via the repair function in Avast Antivirus <24.2 on Windows may allow user to elevate privilege to delete arbitrary files or run processes as NT AUTHORITY\SYSTEM. The vulnerability exists within the "Repair" (settings -> troubleshooting -> repair) feature, which ...

7CVSS

6.7AI Score

0.0004EPSS

2024-06-10 05:16 PM
23
cve
cve

CVE-2023-32179

VIPRE Antivirus Plus FPQuarTransfer Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the target...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-32175

VIPRE Antivirus Plus Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the target system in order...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-32176

VIPRE Antivirus Plus SetPrivateConfig Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-32177

VIPRE Antivirus Plus DeleteHistoryFile Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-32178

VIPRE Antivirus Plus TelFileTransfer Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the target...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-7241

Privilege Escalation in WRSA.EXE in Webroot Antivirus 8.0.1X- 9.0.35.12 on Windows64 bit and 32 bit allows malicious software to abuse WRSA.EXE to delete arbitrary and protected...

7.9CVSS

7AI Score

0.0004EPSS

2024-05-01 05:15 PM
24
cve
cve

CVE-2024-1241

Watchdog Antivirus v1.6.415 is vulnerable to a Denial of Service vulnerability by triggering the 0x80002014 IOCTL code of the wsdk-driver.sys...

5.5CVSS

6.9AI Score

0.0004EPSS

2024-04-23 04:15 AM
29
cve
cve

CVE-2023-6154

A configuration setting issue in seccenter.exe as used in Bitdefender Total Security, Bitdefender Internet Security, Bitdefender Antivirus Plus, Bitdefender Antivirus Free allows an attacker to change the product's expected behavior and potentially load a third-party library upon execution. This...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-04-01 11:15 AM
29
cve
cve

CVE-2024-0353

Local privilege escalation vulnerability potentially allowed an attacker to misuse ESET’s file operations to delete files without having proper...

7.8CVSS

7.7AI Score

0.001EPSS

2024-02-15 08:15 AM
20
cve
cve

CVE-2024-23440

Vba32 Antivirus v3.36.0 is vulnerable to an Arbitrary Memory Read vulnerability. The 0x22200B IOCTL code of the Vba32m64.sys driver allows to read up to 0x802 of memory from ar arbitrary user-supplied...

6.3CVSS

6.4AI Score

0.0004EPSS

2024-02-13 03:15 PM
8
cve
cve

CVE-2024-1096

Twister Antivirus v8.17 is vulnerable to a Denial of Service vulnerability by triggering the 0x80112067, 0x801120CB 0x801120CC 0x80112044, 0x8011204B, 0x8011204F, 0x80112057, 0x8011205B, 0x8011205F, 0x80112063, 0x8011206F, 0x80112073, 0x80112077, 0x80112078, 0x8011207C and 0x80112080 IOCTL codes...

5.5CVSS

7.5AI Score

0.0004EPSS

2024-02-13 03:15 PM
37
cve
cve

CVE-2024-23439

Vba32 Antivirus v3.36.0 is vulnerable to an Arbitrary Memory Read vulnerability by triggering the 0x22201B, 0x22201F, 0x222023, 0x222027 ,0x22202B, 0x22202F, 0x22203F, 0x222057 and 0x22205B IOCTL codes of the Vba32m64.sys...

6.3CVSS

6.3AI Score

0.0004EPSS

2024-02-13 03:15 PM
14
cve
cve

CVE-2024-1140

Twister Antivirus v8.17 is vulnerable to an Out-of-bounds Read vulnerability by triggering the 0x801120B8 IOCTL code of the filmfd.sys...

5.8CVSS

5.6AI Score

0.0004EPSS

2024-02-13 03:15 PM
12
cve
cve

CVE-2023-7043

Unquoted service path in ESET products allows to drop a prepared program to a specific location and run on boot with the NT...

5.5CVSS

6.3AI Score

0.0004EPSS

2024-01-31 01:15 PM
14
cve
cve

CVE-2024-23940

Trend Micro uiAirSupport, included in the Trend Micro Security 2023 family of consumer products, version 6.0.2092 and below is vulnerable to a DLL hijacking/proxying vulnerability, which if exploited could allow an attacker to impersonate and modify a library to execute code on the system and...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-29 07:15 PM
15
cve
cve

CVE-2024-23441

Vba32 Antivirus v3.36.0 is vulnerable to a Denial of Service vulnerability by triggering the 0x2220A7 IOCTL code of the Vba32m64.sys...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-01-29 04:15 PM
9
cve
cve

CVE-2023-5594

Improper validation of the server’s certificate chain in secure traffic scanning feature considered intermediate certificate signed using the MD5 or SHA1 algorithm as...

8.6CVSS

8.5AI Score

0.0005EPSS

2023-12-21 12:15 PM
24
cve
cve

CVE-2023-5760

A time-of-check to time-of-use (TOCTOU) bug in handling of IOCTL (input/output control) requests. This TOCTOU bug leads to an out-of-bounds write vulnerability which can be further exploited, allowing an attacker to gain full local privilege escalation on the system.This issue affects Avast/Avg...

8.2CVSS

7.1AI Score

0.0004EPSS

2023-11-08 05:15 PM
28
cve
cve

CVE-2023-3160

The vulnerability potentially allows an attacker to misuse ESET’s file operations during the module update to delete or move files without having proper...

7.8CVSS

7.5AI Score

0.0005EPSS

2023-08-14 10:15 AM
31
cve
cve

CVE-2020-20118

Buffer Overflow vulnerability in Avast AntiVirus before v.19.7 allows a local attacker to cause a denial of service via a crafted request to the aswSnx.sys...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-07-11 02:15 PM
12
cve
cve

CVE-2023-28929

Trend Micro Security 2021, 2022, and 2023 (Consumer) are vulnerable to a DLL Hijacking vulnerability which could allow an attacker to use a specific executable file as an execution and/or persistence mechanism which could execute a malicious program each time the executable file is...

7.8CVSS

7.6AI Score

0.001EPSS

2023-06-26 10:15 PM
9
cve
cve

CVE-2023-2847

During internal security analysis, a local privilege escalation vulnerability has been identified. On a machine with the affected ESET product installed, it was possible for a user with lower privileges due to improper privilege management to trigger actions with root privileges. ESET remedied...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-15 08:15 AM
150
cve
cve

CVE-2023-28321

An improper certificate validation vulnerability exists in...

5.9CVSS

6.2AI Score

0.002EPSS

2023-05-26 09:15 PM
154
cve
cve

CVE-2023-28322

An information disclosure vulnerability exists in...

3.7CVSS

5.3AI Score

0.001EPSS

2023-05-26 09:15 PM
153
cve
cve

CVE-2023-28320

A denial of service vulnerability exists in...

5.9CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
76
cve
cve

CVE-2023-28319

A use after free vulnerability exists in...

7.5CVSS

7.3AI Score

0.002EPSS

2023-05-26 09:15 PM
94
cve
cve

CVE-2023-2874

A vulnerability, which was classified as problematic, has been found in Twister Antivirus 8. This issue affects the function 0x804f2158/0x804f2154/0x804f2150/0x804f215c/0x804f2160/0x80800040/0x804f214c/0x804f2148/0x804f2144/0x801120e4/0x804f213c/0x804f2140 in the library filppd.sys of the...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-24 07:15 PM
22
cve
cve

CVE-2023-2875

A vulnerability, which was classified as problematic, was found in eScan Antivirus 22.0.1400.2443. Affected is the function 0x22E008u in the library PROCOBSRVESX.SYS of the component IoControlCode Handler. The manipulation leads to null pointer dereference. It is possible to launch the attack on...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-05-24 07:15 PM
29
cve
cve

CVE-2023-2873

A vulnerability classified as critical was found in Twister Antivirus 8. This vulnerability affects the function 0x804f2143/0x804f217f/0x804f214b/0x80800043 in the library filppd.sys of the component IoControlCode Handler. The manipulation leads to memory corruption. Local access is required to...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-24 06:15 PM
19
cve
cve

CVE-2022-0357

Unquoted Search Path or Element vulnerability in the Vulnerability Scan component of Bitdefender Total Security, Bitdefender Internet Security, and Bitdefender Antivirus Plus allows an attacker to elevate privileges to SYSTEM. This issue affects: Bitdefender Total Security versions prior to...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-05-24 08:15 AM
26
cve
cve

CVE-2023-1900

A vulnerability within the Avira network protection feature allowed an attacker with local execution rights to cause an overflow. This could corrupt the data on the heap and lead to a denial-of-service situation. Issue was fixed with Endpointprotection.exe version...

7.8CVSS

5.3AI Score

0.0004EPSS

2023-04-19 07:15 PM
18
cve
cve

CVE-2023-1587

Avast and AVG Antivirus for Windows were susceptible to a NULL pointer dereference issue via RPC-interface. The issue was fixed with Avast and AVG Antivirus version...

5.8CVSS

5.5AI Score

0.0004EPSS

2023-04-19 07:15 PM
20
cve
cve

CVE-2023-1585

Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the Quarantine process, leading to arbitrary file/directory deletion. The issue was fixed with Avast and AVG Antivirus version 22.11 and virus definitions from 14 February 2023 or...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-04-19 07:15 PM
15
cve
cve

CVE-2023-1586

Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the restore process leading to arbitrary file creation. The issue was fixed with Avast and AVG Antivirus version...

6.5CVSS

4.9AI Score

0.0004EPSS

2023-04-19 07:15 PM
23
cve
cve

CVE-2023-1628

A vulnerability classified as problematic has been found in Jianming Antivirus 16.2.2022.418. Affected is an unknown function in the library kvcore.sys of the component IoControlCode Handler. The manipulation leads to null pointer dereference. The attack needs to be approached locally. The exploit....

5.5CVSS

5.6AI Score

0.0004EPSS

2023-03-25 12:15 PM
23
cve
cve

CVE-2023-1630

A vulnerability, which was classified as problematic, has been found in JiangMin Antivirus 16.2.2022.418. Affected by this issue is the function 0x222000 in the library kvcore.sys of the component IOCTL Handler. The manipulation leads to denial of service. Local access is required to approach this....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-03-25 12:15 PM
21
cve
cve

CVE-2023-1631

A vulnerability, which was classified as problematic, was found in JiangMin Antivirus 16.2.2022.418. This affects the function 0x222010 in the library kvcore.sys of the component IOCTL Handler. The manipulation leads to null pointer dereference. Attacking locally is a requirement. The exploit has.....

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-25 12:15 PM
29
cve
cve

CVE-2023-1626

A vulnerability was found in Jianming Antivirus 16.2.2022.418. It has been declared as critical. This vulnerability affects unknown code in the library kvcore.sys of the component IoControlCode Handler. The manipulation leads to memory corruption. Attacking locally is a requirement. The exploit...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-03-25 12:15 PM
31
cve
cve

CVE-2023-1627

A vulnerability was found in Jianming Antivirus 16.2.2022.418. It has been rated as problematic. This issue affects some unknown processing in the library kvcore.sys of the component IoControlCode Handler. The manipulation leads to denial of service. It is possible to launch the attack on the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-03-25 12:15 PM
28
cve
cve

CVE-2023-1629

A vulnerability classified as critical was found in JiangMin Antivirus 16.2.2022.418. Affected by this vulnerability is the function 0x222010 in the library kvcore.sys of the component IOCTL Handler. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-25 11:16 AM
25
cve
cve

CVE-2023-1444

A vulnerability was found in Filseclab Twister Antivirus 8. It has been rated as critical. This issue affects the function 0x8011206B in the library fildds.sys of the component IoControlCode Handler. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has....

7.5CVSS

6.4AI Score

0.002EPSS

2023-03-17 07:15 AM
21
cve
cve

CVE-2023-1445

A vulnerability classified as problematic has been found in Filseclab Twister Antivirus 8. Affected is the function 0x80112053 in the library fildds.sys of the component IoControlCode Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has...

5.5CVSS

5.5AI Score

0.001EPSS

2023-03-17 07:15 AM
18
cve
cve

CVE-2023-1443

A vulnerability was found in Filseclab Twister Antivirus 8. It has been declared as problematic. This vulnerability affects the function 0x80112053 in the library fildds.sys of the component IoControlCode Handler. The manipulation leads to denial of service. The attack can be initiated remotely....

7.5CVSS

7.5AI Score

0.021EPSS

2023-03-17 07:15 AM
20
cve
cve

CVE-2023-1008

A vulnerability was found in Twister Antivirus 8.17. It has been rated as problematic. This issue affects the function 0x801120E4 in the library filmfd.sys of the component IoControlCode Handler. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-02-24 11:15 AM
28
cve
cve

CVE-2023-1007

A vulnerability was found in Twister Antivirus 8.17. It has been declared as critical. This vulnerability affects the function 0x801120E4 in the library filmfd.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. The attack needs to be approached locally.....

7.8CVSS

7.6AI Score

0.0004EPSS

2023-02-24 11:15 AM
36
cve
cve

CVE-2023-0907

A vulnerability, which was classified as problematic, has been found in Filseclab Twister Antivirus 8.17. Affected by this issue is the function 0x220017 in the library ffsmon.sys of the component IoControlCode Handler. The manipulation leads to denial of service. An attack has to be approached...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-02-18 08:15 AM
23
cve
cve

CVE-2022-4294

Norton, Avira, Avast and AVG Antivirus for Windows may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-10 10:15 AM
34
cve
cve

CVE-2022-4291

The aswjsflt.dll library from Avast Antivirus windows contained a potentially exploitable heap corruption vulnerability that could enable an attacker to bypass the sandbox of the application it was loaded into, if applicable. This issue was fixed in version 18.0.1478 of the Script Shield...

10CVSS

9.5AI Score

0.002EPSS

2022-12-08 12:15 AM
34
Total number of security vulnerabilities582