Lucene search

K

Antivirus 2020 Security Vulnerabilities

cve
cve

CVE-2020-20118

Buffer Overflow vulnerability in Avast AntiVirus before v.19.7 allows a local attacker to cause a denial of service via a crafted request to the aswSnx.sys...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-07-11 02:15 PM
13
cve
cve

CVE-2020-8107

A Process Control vulnerability in ProductAgentUI.exe as used in Bitdefender Antivirus Plus allows an attacker to tamper with product settings via a specially crafted DLL file. This issue affects: Bitdefender Antivirus Plus versions prior to 24.0.26.136. Bitdefender Internet Security versions...

8.2CVSS

7.3AI Score

0.001EPSS

2022-02-18 09:15 AM
35
cve
cve

CVE-2020-15732

Improper Certificate Validation vulnerability in the Online Threat Prevention module as used in Bitdefender Total Security allows an attacker to potentially bypass HTTP Strict Transport Security (HSTS) checks. This issue affects: Bitdefender Total Security versions prior to 25.0.7.29. Bitdefender.....

7.5CVSS

7.4AI Score

0.001EPSS

2021-06-22 03:15 PM
19
4
cve
cve

CVE-2021-28648

Trend Micro Antivirus for Mac 2020 v10.5 and 2021 v11 (Consumer) is vulnerable to an improper access control privilege escalation vulnerability that could allow an attacker to establish a connection that could lead to full local privilege escalation within the application. Please note that an...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-04-22 10:15 PM
21
2
cve
cve

CVE-2021-25251

The Trend Micro Security 2020 and 2021 families of consumer products are vulnerable to a code injection vulnerability which could allow an attacker to disable the program's password protection and disable protection. An attacker must already have administrator privileges on the machine to exploit.....

7.2CVSS

7.1AI Score

0.001EPSS

2021-02-10 10:15 PM
39
2
cve
cve

CVE-2020-16144

When using an object storage like S3 as the file store, when a user creates a public link to a folder where anonymous users can upload files, and another user uploads a virus the files antivirus app would detect the virus but fails to delete it due to permission issues. This affects the...

5.7CVSS

5.5AI Score

0.001EPSS

2021-02-09 06:15 PM
21
2
cve
cve

CVE-2020-26941

A local (authenticated) low-privileged user can exploit a behavior in an ESET installer to achieve arbitrary file overwrite (deletion) of any file via a symlink, due to insecure permissions. The possibility of exploiting this vulnerability is limited and can only take place during the installation....

5.5CVSS

5.3AI Score

0.0004EPSS

2021-01-26 06:15 PM
55
3
cve
cve

CVE-2020-15733

An Origin Validation Error vulnerability in the SafePay component of Bitdefender Antivirus Plus allows a web resource to misrepresent itself in the URL bar. This issue affects: Bitdefender Antivirus Plus versions prior to...

6.5CVSS

6.3AI Score

0.002EPSS

2020-12-14 05:15 PM
19
2
cve
cve

CVE-2020-1971

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves...

5.9CVSS

5.5AI Score

0.004EPSS

2020-12-08 04:15 PM
722
39
cve
cve

CVE-2020-27696

Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a specific Windows system directory which can lead to obtaining administrative privileges during the installation of the...

7.8CVSS

7.5AI Score

0.001EPSS

2020-11-18 07:15 PM
25
cve
cve

CVE-2020-27695

Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a malicious DLL in a local directory which can lead to obtaining administrative privileges during the installation of the...

7.8CVSS

7.4AI Score

0.001EPSS

2020-11-18 07:15 PM
24
cve
cve

CVE-2020-27697

Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a malicious DLL in a non-protected location with high privileges (symlink attack) which can lead to obtaining administrative privileges during the installation of the...

7.8CVSS

7.5AI Score

0.001EPSS

2020-11-18 07:15 PM
21
cve
cve

CVE-2020-27014

Trend Micro Antivirus for Mac 2020 (Consumer) contains a race condition vulnerability in the Web Threat Protection Blocklist component, that if exploited, could allow an attacker to case a kernel panic or crash.\n\n\r\nAn attacker must first obtain the ability to execute high-privileged code on...

6.4CVSS

6.3AI Score

0.0004EPSS

2020-10-30 12:15 AM
22
cve
cve

CVE-2020-27015

Trend Micro Antivirus for Mac 2020 (Consumer) contains an Error Message Information Disclosure vulnerability that if exploited, could allow kernel pointers and debug messages to leak to userland. An attacker must first obtain the ability to execute high-privileged code on the target system in...

4.4CVSS

4.7AI Score

0.0004EPSS

2020-10-30 12:15 AM
17
cve
cve

CVE-2020-27013

Trend Micro Antivirus for Mac 2020 (Consumer) contains a vulnerability in the product that occurs when a webserver is started that implements an API with several properties that can be read and written to allowing the attacker to gather and modify sensitive product and user data. An attacker must.....

4.4CVSS

4.8AI Score

0.001EPSS

2020-10-14 03:15 PM
23
cve
cve

CVE-2020-25778

Trend Micro Antivirus for Mac 2020 (Consumer) has a vulnerability in a specific kernel extension where an attacker could supply a kernel pointer and leak several bytes of memory. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this....

6CVSS

6AI Score

0.0004EPSS

2020-10-14 03:15 PM
23
cve
cve

CVE-2020-25777

Trend Micro Antivirus for Mac 2020 (Consumer) is vulnerable to a specific kernel extension request attack where an attacker could bypass the Web Threat Protection feature of the product. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or...

5.4CVSS

5.1AI Score

0.004EPSS

2020-10-14 03:15 PM
24
cve
cve

CVE-2020-25779

Trend Micro Antivirus for Mac 2020 (Consumer) has a vulnerability in which a Internationalized Domain Name homograph attack (Puny-code) could be used to add a malicious website to the approved websites list of Trend Micro Antivirus for Mac to bypass the web threat protection...

3.3CVSS

4.2AI Score

0.0004EPSS

2020-10-13 04:15 PM
23
cve
cve

CVE-2020-25776

Trend Micro Antivirus for Mac 2020 (Consumer) is vulnerable to a symbolic link privilege escalation attack where an attacker could exploit a critical file on the system to escalate their privileges. An attacker must first obtain the ability to execute low-privileged code on the target system in...

7.8CVSS

8AI Score

0.0004EPSS

2020-10-02 10:15 PM
31
cve
cve

CVE-2020-25775

The Trend Micro Security 2020 (v16) consumer family of products is vulnerable to a security race condition arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product's secure erase feature to delete files with a higher set of...

6.3CVSS

6.3AI Score

0.0004EPSS

2020-09-29 12:15 AM
29
cve
cve

CVE-2020-24560

An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one......

7.5CVSS

7.4AI Score

0.002EPSS

2020-09-24 02:15 AM
30
cve
cve

CVE-2020-15604

An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one......

7.5CVSS

7.5AI Score

0.002EPSS

2020-09-24 02:15 AM
35
cve
cve

CVE-2020-15024

An issue was discovered in the Login Password feature of the Password Manager component in Avast Antivirus 20.1.5069.562. An entered password continues to be stored in Windows main memory after a logout, and after a Lock Vault...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-09-10 06:15 PM
21
cve
cve

CVE-2020-24977

GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit...

6.5CVSS

6.9AI Score

0.003EPSS

2020-09-04 12:15 AM
379
2
cve
cve

CVE-2020-8607

An input validation vulnerability found in multiple Trend Micro products utilizing a particular version of a specific rootkit protection driver could allow an attacker in user-mode with administrator permissions to abuse the driver to modify a kernel address that may cause a system crash or...

6.7CVSS

6.6AI Score

0.001EPSS

2020-08-05 02:15 PM
16
cve
cve

CVE-2020-15602

An untrusted search path remote code execution (RCE) vulnerability in the Trend Micro Secuity 2020 (v16.0.0.1146 and below) consumer family of products could allow an attacker to run arbitrary code on a vulnerable system. As the Trend Micro installer tries to load DLL files from its current...

7.8CVSS

7.9AI Score

0.002EPSS

2020-07-15 08:15 PM
27
cve
cve

CVE-2020-15603

An invalid memory read vulnerability in a Trend Micro Secuity 2020 (v16.0.0.1302 and below) consumer family of products' driver could allow an attacker to manipulate the specific driver to do a system call operation with an invalid address, resulting in a potential system...

7.5CVSS

7.3AI Score

0.001EPSS

2020-07-15 08:15 PM
27
cve
cve

CVE-2020-13657

An elevation of privilege vulnerability exists in Avast Free Antivirus and AVG AntiVirus Free before 20.4 due to improperly handling hard links. The vulnerability allows local users to take control of arbitrary...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-06-29 06:15 PM
34
cve
cve

CVE-2020-14955

In Jiangmin Antivirus 16.0.13.129, the driver file (KVFG.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-06-26 06:15 PM
18
cve
cve

CVE-2020-3350

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An....

6.3CVSS

6.5AI Score

0.0004EPSS

2020-06-18 03:15 AM
171
cve
cve

CVE-2020-8103

A vulnerability in the improper handling of symbolic links in Bitdefender Antivirus Free can allow an unprivileged user to substitute a quarantined file, and restore it to a privileged location. This issue affects Bitdefender Antivirus Free versions prior to...

7.2CVSS

6.7AI Score

0.0004EPSS

2020-06-05 05:15 PM
84
cve
cve

CVE-2020-3341

A vulnerability in the PDF archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.101 - 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a stack buffer overflow read. An attacker could...

7.5CVSS

7.4AI Score

0.007EPSS

2020-05-13 03:15 AM
201
3
cve
cve

CVE-2020-3327

A vulnerability in the ARJ archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a heap buffer overflow read. An attacker could exploit...

7.5CVSS

7.5AI Score

0.006EPSS

2020-05-13 03:15 AM
191
cve
cve

CVE-2020-12680

Avira Free Antivirus through 15.0.2005.1866 allows local users to discover user credentials. The functions of the executable file Avira.PWM.NativeMessaging.exe are aimed at collecting credentials stored in Chrome, Firefox, Opera, and Edge. The executable does not verify the calling program and...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-05-08 01:15 PM
62
cve
cve

CVE-2020-11446

ESET Antivirus and Antispyware Module module 1553 through 1560 allows a user with limited access rights to create hard links in some ESET directories and then force the product to write through these links into files that would normally not be write-able by the user, thus achieving privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-04-29 02:15 PM
26
cve
cve

CVE-2020-12254

Avira Antivirus before 5.0.2003.1821 on Windows allows privilege escalation or a denial of service via abuse of a...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-26 03:15 PM
50
cve
cve

CVE-2020-8099

A vulnerability in the improper handling of junctions in Bitdefender Antivirus Free can allow an unprivileged user to substitute a quarantined file, and restore it to a privileged location. This issue affects: Bitdefender Antivirus Free versions prior to...

7.1CVSS

6.1AI Score

0.0004EPSS

2020-04-21 01:15 PM
19
cve
cve

CVE-2020-8961

An issue was discovered in Avira Free-Antivirus before 15.0.2004.1825. The Self-Protection feature does not prohibit a write operation from an external process. Thus, code injection can be used to turn off this feature. After that, one can construct an event that will modify a file at a specific...

9.8CVSS

9.5AI Score

0.002EPSS

2020-04-09 08:15 PM
44
cve
cve

CVE-2020-10867

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to bypass intended access restrictions on tasks from an untrusted process, when Self Defense is...

9.8CVSS

9.3AI Score

0.004EPSS

2020-04-01 06:15 PM
17
cve
cve

CVE-2020-10868

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to launch the Repair App RPC call from a Low Integrity...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-01 06:15 PM
17
cve
cve

CVE-2020-10865

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to make arbitrary changes to the Components section of the Stats.ini file via RPC from a Low Integrity...

7.5CVSS

7.6AI Score

0.002EPSS

2020-04-01 06:15 PM
17
cve
cve

CVE-2020-10866

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to enumerate the network interfaces and access points from a Low Integrity process via...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-01 06:15 PM
21
cve
cve

CVE-2020-10864

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to trigger a reboot via RPC from a Low Integrity...

6.5CVSS

6.5AI Score

0.002EPSS

2020-04-01 05:15 PM
19
cve
cve

CVE-2020-10863

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to trigger a shutdown via RPC from a Low Integrity process via...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-01 05:15 PM
19
cve
cve

CVE-2020-10861

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to achieve Arbitrary File Deletion from Avast Program Path via RPC, when Self Defense is...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-01 05:15 PM
21
cve
cve

CVE-2020-10860

An issue was discovered in Avast Antivirus before 20. An Arbitrary Memory Address Overwrite vulnerability in the aswAvLog Log Library results in Denial of Service of the Avast Service...

7.5CVSS

7.5AI Score

0.003EPSS

2020-04-01 05:15 PM
21
cve
cve

CVE-2020-10862

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to achieve Local Privilege Escalation (LPE) via...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-04-01 05:15 PM
17
cve
cve

CVE-2020-10193

ESET Archive Support Module before 1294 allows virus-detection bypass via crafted RAR Compression Information in an archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security for...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-06 08:15 PM
85
cve
cve

CVE-2020-10180

The ESET AV parsing engine allows virus-detection bypass via a crafted BZ2 Checksum field in an archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security for Android, Smart TV...

9.8CVSS

9.1AI Score

0.003EPSS

2020-03-05 07:15 PM
54
cve
cve

CVE-2020-9399

The Avast AV parsing engine allows virus-detection bypass via a crafted ZIP archive. This affects versions before 12 definitions 200114-0 of Antivirus Pro, Antivirus Pro Plus, and Antivirus for...

5.5CVSS

5.5AI Score

0.001EPSS

2020-02-28 02:15 PM
41
Total number of security vulnerabilities62