Lucene search

K

Antivirus Security Vulnerabilities

cve
cve

CVE-2010-3497

Symantec Norton AntiVirus 2011 does not properly interact with the processing of hcp:// URLs by the Microsoft Help and Support Center, which makes it easier for remote attackers to execute arbitrary code via malware that is correctly detected by this product, but with a detection approach that...

8AI Score

0.004EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2012-6335

The Anti-theft service in AVG AntiVirus for Android allows physically proximate attackers to provide arbitrary location data via a "commonly available simple GPS location...

6.8AI Score

0.001EPSS

2022-10-03 04:15 PM
15
cve
cve

CVE-2012-1434

The Microsoft EXE file parser in AhnLab V3 Internet Security 2011.01.18.00, Emsisoft Anti-Malware 5.1.0.1, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an EXE file with a \19\04\00\10 character...

6.7AI Score

0.938EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2012-1433

The Microsoft EXE file parser in AhnLab V3 Internet Security 2011.01.18.00, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an EXE file with a \4a\46\49\46...

6.7AI Score

0.972EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2012-1438

The Microsoft Office file parser in Comodo Antivirus 7425 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via an Office file with a ustar character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is...

6.6AI Score

0.293EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-1430

The ELF file parser in Bitdefender 7.2, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03....

6.6AI Score

0.973EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2012-1436

The Microsoft EXE file parser in AhnLab V3 Internet Security 2011.01.18.00, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an EXE file with a \2D\6C\68...

6.7AI Score

0.972EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2012-1907

The scanner engine in PrivaWall Antivirus 5.6 and earlier does not recognize the Office XML (aka Open Document XML) file format, which allows remote attackers to bypass malware detection via a crafted file embedded in a WordML...

6.8AI Score

0.001EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2012-1435

The Microsoft EXE file parser in AhnLab V3 Internet Security 2011.01.18.00, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an EXE file with a...

6.7AI Score

0.972EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2012-1431

The ELF file parser in Bitdefender 7.2, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus...

6.7AI Score

0.972EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2012-1432

The Microsoft EXE file parser in Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an EXE file with a \57\69\6E\5A\69\70 character sequence at a certain...

6.7AI Score

0.972EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-1440

The ELF file parser in Norman Antivirus 6.06.12, eSafe 7.0.17.0, CA eTrust Vet Antivirus 36.1.8511, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified identsize field. NOTE: this may later be SPLIT into...

6.6AI Score

0.962EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-3579

The Lookout Mobile Security application before 8.17-8a39d3f for Android allows attackers to cause a denial of service (application crash) via a crafted application that sends an intent to com.lookout.security.ScanTell with zero...

6.6AI Score

0.0005EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-3580

The TrustGo Antivirus & Mobile Security application before 1.3.6 for Android allows attackers to cause a denial of service (application crash) via a crafted application that sends an intent to com.trustgo.mobile.security.USSDScannerActivity with zero...

6.6AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2007-5775

Unspecified vulnerability in BitDefender allows attackers to execute arbitrary code via unspecified vectors, aka EEYEB-20071024. NOTE: as of 20071029, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being...

7.5AI Score

0.024EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2004-2147

Unknown versions of Symantec Norton AntiVirus and Microsoft Outlook allow attackers to cause a denial of service (crash) via malformed e-mail messages (1) without a body or (2) without a carriage return ("\n") separating the headers from the...

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
20
4
cve
cve

CVE-2022-20792

A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-10 09:15 AM
143
3
cve
cve

CVE-2022-2097

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption,....

5.3CVSS

6.6AI Score

0.004EPSS

2022-07-05 11:15 AM
327
22
cve
cve

CVE-2022-2068

In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there....

9.8CVSS

10AI Score

0.106EPSS

2022-06-21 03:15 PM
790
12
cve
cve

CVE-2022-34008

Comodo Antivirus 12.2.2.8012 has a quarantine flaw that allows privilege escalation. To escalate privilege, a low-privileged attacker can use an NTFS directory junction to restore a malicious DLL from quarantine into the System32...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-06-21 03:15 PM
39
4
cve
cve

CVE-2021-37851

Local privilege escalation in Windows products of ESET allows user who is logged into the system to exploit repair feature of the installer to run malicious code with higher privileges. This issue affects: ESET, spol. s r.o. ESET NOD32 Antivirus 11.2 versions prior to 15.1.12.0. ESET, spol. s r.o.....

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-11 03:15 PM
50
2
cve
cve

CVE-2022-27167

Privilege escalation vulnerability in Windows products of ESET, spol. s r.o. allows attacker to exploit "Repair" and "Uninstall" features what may lead to arbitrary file deletion. This issue affects: ESET, spol. s r.o. ESET NOD32 Antivirus 11.2 versions prior to 15.1.12.0. ESET, spol. s r.o. ESET.....

7.1CVSS

7AI Score

0.0004EPSS

2022-05-10 08:15 PM
64
3
cve
cve

CVE-2022-1343

The function OCSP_basic_verify verifies the signer certificate on an OCSP response. In the case where the (non-default) flag OCSP_NOCHECKS is used then the response will be positive (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is...

5.3CVSS

6.8AI Score

0.002EPSS

2022-05-03 04:15 PM
127
6
cve
cve

CVE-2022-1292

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the.....

9.8CVSS

10AI Score

0.106EPSS

2022-05-03 04:15 PM
556
20
cve
cve

CVE-2022-1434

The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC key. This makes the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0...

5.9CVSS

7.1AI Score

0.001EPSS

2022-05-03 04:15 PM
129
7
cve
cve

CVE-2022-1473

The OPENSSL_LH_flush() function, which empties a hash table, contains a bug that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will....

7.5CVSS

8AI Score

0.003EPSS

2022-05-03 04:15 PM
149
5
cve
cve

CVE-2022-29824

In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf) and tree.c (xmlBuffer) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer...

6.5CVSS

6.8AI Score

0.002EPSS

2022-05-03 03:15 AM
297
10
cve
cve

CVE-2022-27883

A link following vulnerability in Trend Micro Antivirus for Mac 11.5 could allow an attacker to create a specially-crafted file as a symlink that can lead to privilege escalation. Please note that an attacker must at least have low-level privileges on the system to attempt to exploit this...

7.3CVSS

7.1AI Score

0.001EPSS

2022-04-09 12:15 AM
59
cve
cve

CVE-2022-0778

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with.....

7.5CVSS

7.7AI Score

0.013EPSS

2022-03-15 05:15 PM
754
In Wild
10
cve
cve

CVE-2021-4199

Incorrect Permission Assignment for Critical Resource vulnerability in the crash handling component BDReinit.exe as used in Bitdefender Total Security, Internet Security, Antivirus Plus, Endpoint Security Tools for Windows allows a remote attacker to escalate local privileges to SYSTEM. This issue....

7.8CVSS

7.6AI Score

0.005EPSS

2022-03-07 12:15 PM
59
cve
cve

CVE-2021-4198

A NULL Pointer Dereference vulnerability in the messaging_ipc.dll component as used in Bitdefender Total Security, Internet Security, Antivirus Plus, Endpoint Security Tools, VPN Standalone allows an attacker to arbitrarily crash product processes and generate crashdump files. This issue affects:.....

6.1CVSS

6.1AI Score

0.001EPSS

2022-03-07 12:15 PM
71
2
cve
cve

CVE-2022-23308

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF...

7.5CVSS

7.7AI Score

0.004EPSS

2022-02-26 05:15 AM
346
7
cve
cve

CVE-2022-0615

Use-after-free in eset_rtp kernel module used in ESET products for Linux allows potential attacker to trigger denial-of-service condition on the...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-25 07:15 PM
39
cve
cve

CVE-2022-24671

A link following privilege escalation vulnerability in Trend Micro Antivirus for Max 11.0.2150 and below could allow a local attacker to modify a file during the update process and escalate their privileges. Please note: an attacker must first obtain the ability to execute low-privileged code on...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-02-24 03:15 AM
64
cve
cve

CVE-2020-8107

A Process Control vulnerability in ProductAgentUI.exe as used in Bitdefender Antivirus Plus allows an attacker to tamper with product settings via a specially crafted DLL file. This issue affects: Bitdefender Antivirus Plus versions prior to 24.0.26.136. Bitdefender Internet Security versions...

8.2CVSS

7.3AI Score

0.001EPSS

2022-02-18 09:15 AM
35
cve
cve

CVE-2021-37852

ESET products for Windows allows untrusted process to impersonate the client of a pipe, which can be leveraged by attacker to escalate privileges in the context of NT...

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-09 06:15 AM
401
2
cve
cve

CVE-2021-33828

The files_antivirus component before 1.0.0 for ownCloud mishandles the protection mechanism by which malicious files (that have been uploaded to a public share) are supposed to be deleted upon...

8.8CVSS

8.7AI Score

0.001EPSS

2022-01-15 09:15 PM
37
cve
cve

CVE-2021-33827

The files_antivirus component before 1.0.0 for ownCloud allows OS Command Injection via the administration...

7.2CVSS

7.2AI Score

0.001EPSS

2022-01-15 09:15 PM
33
cve
cve

CVE-2021-34998

This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Free Antivirus 20.2.0.0. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-13 10:15 PM
25
cve
cve

CVE-2021-45338

Multiple privilege escalation vulnerabilities in Avast Antivirus prior to 20.4 allow a local user to gain elevated privileges by calling unnecessarily powerful internal methods of the main antivirus service which could lead to the (1) arbitrary file delete, (2) write and (3) reset...

7.8CVSS

8AI Score

0.0004EPSS

2021-12-27 02:15 PM
24
cve
cve

CVE-2021-45339

Privilege escalation vulnerability in Avast Antivirus prior to 20.4 allows a local user to gain elevated privileges by "hollowing" trusted process which could lead to the bypassing of Avast...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-12-27 02:15 PM
24
cve
cve

CVE-2021-45336

Privilege escalation vulnerability in the Sandbox component of Avast Antivirus prior to 20.4 allows a local sandboxed code to gain elevated privileges by using system IPC interfaces which could lead to exit the sandbox and acquire SYSTEM...

8.8CVSS

8.9AI Score

0.0005EPSS

2021-12-27 02:15 PM
23
cve
cve

CVE-2021-45337

Privilege escalation vulnerability in the Self-Defense driver of Avast Antivirus prior to 20.8 allows a local user with SYSTEM privileges to gain elevated privileges by "hollowing" process wsc_proxy.exe which could lead to acquire antimalware (AM-PPL)...

8.8CVSS

8.7AI Score

0.0004EPSS

2021-12-27 02:15 PM
22
cve
cve

CVE-2021-45335

Sandbox component in Avast Antivirus prior to 20.4 has an insecure permission which could be abused by local user to control the outcome of scans, and therefore evade detection or delete arbitrary system...

8.8CVSS

8.5AI Score

0.0004EPSS

2021-12-27 02:15 PM
27
cve
cve

CVE-2021-44023

A link following denial-of-service (DoS) vulnerability in the Trend Micro Security (Consumer) 2021 familiy of products could allow an attacker to abuse the PC Health Checkup feature of the product to create symlinks that would allow modification of files which could lead to a...

7.1CVSS

6.8AI Score

0.001EPSS

2021-12-16 03:15 AM
23
cve
cve

CVE-2021-43772

Trend Micro Security 2021 v17.0 (Consumer) contains a vulnerability that allows files inside the protected folder to be modified without any...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-12-03 11:15 AM
15
5
cve
cve

CVE-2021-43771

Trend Micro Antivirus for Mac 2021 v11 (Consumer) is vulnerable to an improper access control privilege escalation vulnerability that could allow an attacker to establish a connection that could lead to full local privilege escalation within the application. Please note that an attacker must first....

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-30 12:15 PM
14
cve
cve

CVE-2021-37850

ESET was made aware of a vulnerability in its consumer and business products for macOS that enables a user logged on to the system to stop the ESET daemon, effectively disabling the protection of the ESET security product until a system...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-11-08 02:15 PM
1271
cve
cve

CVE-2021-3711

In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size...

9.8CVSS

9.7AI Score

0.068EPSS

2021-08-24 03:15 PM
504
28
cve
cve

CVE-2021-3712

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0)...

7.4CVSS

7.8AI Score

0.004EPSS

2021-08-24 03:15 PM
507
27
Total number of security vulnerabilities582