Lucene search

K

Antivirus Security Vulnerabilities

cve
cve

CVE-2020-10865

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to make arbitrary changes to the Components section of the Stats.ini file via RPC from a Low Integrity...

7.5CVSS

7.6AI Score

0.002EPSS

2020-04-01 06:15 PM
17
cve
cve

CVE-2020-10866

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to enumerate the network interfaces and access points from a Low Integrity process via...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-01 06:15 PM
21
cve
cve

CVE-2020-10864

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to trigger a reboot via RPC from a Low Integrity...

6.5CVSS

6.5AI Score

0.002EPSS

2020-04-01 05:15 PM
19
cve
cve

CVE-2020-10863

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to trigger a shutdown via RPC from a Low Integrity process via...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-01 05:15 PM
19
cve
cve

CVE-2020-10861

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to achieve Arbitrary File Deletion from Avast Program Path via RPC, when Self Defense is...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-01 05:15 PM
21
cve
cve

CVE-2020-10860

An issue was discovered in Avast Antivirus before 20. An Arbitrary Memory Address Overwrite vulnerability in the aswAvLog Log Library results in Denial of Service of the Avast Service...

7.5CVSS

7.5AI Score

0.003EPSS

2020-04-01 05:15 PM
21
cve
cve

CVE-2020-10862

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to achieve Local Privilege Escalation (LPE) via...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-04-01 05:15 PM
17
cve
cve

CVE-2019-18979

Adaware antivirus 12.6.1005.11662 and 12.7.1055.0 has a quarantine flaw that allows privilege escalation. Exploitation uses an NTFS directory junction to restore a malicious DLL from quarantine into the system32...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-03-18 09:15 PM
53
cve
cve

CVE-2020-10193

ESET Archive Support Module before 1294 allows virus-detection bypass via crafted RAR Compression Information in an archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security for...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-06 08:15 PM
85
cve
cve

CVE-2020-10180

The ESET AV parsing engine allows virus-detection bypass via a crafted BZ2 Checksum field in an archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security for Android, Smart TV...

9.8CVSS

9.1AI Score

0.003EPSS

2020-03-05 07:15 PM
54
cve
cve

CVE-2020-9399

The Avast AV parsing engine allows virus-detection bypass via a crafted ZIP archive. This affects versions before 12 definitions 200114-0 of Antivirus Pro, Antivirus Pro Plus, and Antivirus for...

5.5CVSS

5.5AI Score

0.001EPSS

2020-02-28 02:15 PM
41
cve
cve

CVE-2020-9362

The Quick Heal AV parsing engine (November 2019) allows virus-detection bypass via a crafted GPFLAG in a ZIP archive. This affects Total Security, Home Security, Total Security Multi-Device, Internet Security, Total Security for Mac, AntiVirus Pro, AntiVirus for Server, and Total Security for...

7.8CVSS

7.5AI Score

0.001EPSS

2020-02-24 04:15 PM
25
cve
cve

CVE-2019-19694

The Trend Micro Security 2019 (15.0.0.1163 and below) consumer family of products is vulnerable to a denial of service (DoS) attack in which a malicious actor could manipulate a key file at a certain time during the system startup process to disable the product's malware protection functions or...

4.7CVSS

4.8AI Score

0.0004EPSS

2020-02-20 11:15 PM
71
cve
cve

CVE-2020-9320

Avira AV Engine before 8.3.54.138 allows virus-detection bypass via a crafted ISO archive. This affects versions before 8.3.54.138 of Antivirus for Endpoint, Antivirus for Small Business, Exchange Security (Gateway), Internet Security Suite for Windows, Prime, Free Security Suite for Windows, and.....

5.5CVSS

5.4AI Score

0.001EPSS

2020-02-20 10:15 PM
66
2
cve
cve

CVE-2020-9264

ESET Archive Support Module before 1296 allows virus-detection bypass via a crafted Compression Information Field in a ZIP archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security...

5.5CVSS

5.4AI Score

0.001EPSS

2020-02-18 03:15 PM
34
cve
cve

CVE-2013-4602

A Denial of Service (infinite loop) vulnerability exists in Avira AntiVir Engine before 8.2.12.58 via an unspecified function in the PDF Scanner...

5.5CVSS

5.5AI Score

0.001EPSS

2020-02-12 10:15 PM
43
cve
cve

CVE-2020-8093

A vulnerability in the AntivirusforMac binary as used in Bitdefender Antivirus for Mac allows an attacker to inject a library using DYLD environment variable to cause third-party code...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-01-30 07:15 PM
32
cve
cve

CVE-2020-8092

A privilege escalation vulnerability in BDLDaemon as used in Bitdefender Antivirus for Mac allows a local attacker to obtain authentication tokens for requests submitted to the Bitdefender Cloud. This issue affects: Bitdefender Bitdefender Antivirus for Mac versions prior to...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-01-30 06:15 PM
33
cve
cve

CVE-2019-17103

An Incorrect Default Permissions vulnerability in the BDLDaemon component of Bitdefender AV for Mac allows an attacker to elevate permissions to read protected directories. This issue affects: Bitdefender AV for Mac versions prior to...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-01-27 02:15 PM
24
cve
cve

CVE-2019-20357

A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable...

7.8CVSS

7.7AI Score

0.001EPSS

2020-01-18 12:15 AM
178
cve
cve

CVE-2019-19697

An arbitrary code execution vulnerability exists in the Trend Micro Security 2019 (v15) consumer family of products which could allow an attacker to gain elevated privileges and tamper with protected services by disabling or otherwise preventing them to start. An attacker must already have...

6.7CVSS

6.9AI Score

0.001EPSS

2020-01-18 12:15 AM
181
cve
cve

CVE-2016-5311

A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading....

7.8CVSS

7.3AI Score

0.002EPSS

2020-01-09 08:15 PM
29
cve
cve

CVE-2019-18568

Avira Free Antivirus 15.0.1907.1514 is prone to a local privilege escalation through the execution of kernel code from a restricted...

8.8CVSS

8.5AI Score

0.0004EPSS

2019-12-31 08:15 PM
38
cve
cve

CVE-2019-19956

xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to...

7.5CVSS

7.5AI Score

0.004EPSS

2019-12-24 04:15 PM
399
4
cve
cve

CVE-2019-19695

A privilege escalation vulnerability in Trend Micro Antivirus for Mac 2019 (v9.0.1379 and below) could potentially allow an attacker to create a symbolic link to a target file and modify...

7.5CVSS

7.6AI Score

0.001EPSS

2019-12-24 02:15 PM
27
cve
cve

CVE-2019-19693

The Trend Micro Security 2020 consumer family of products contains a vulnerability that could allow a local attacker to disclose sensitive information or to create a denial-of-service condition on affected installations. An attacker must first obtain the ability to execute low-privileged code on...

7.1CVSS

6.7AI Score

0.001EPSS

2019-12-20 04:15 PM
26
cve
cve

CVE-2019-18190

Trend Micro Security (Consumer) 2020 (v16.x) is affected by a vulnerability in where null pointer dereference errors result in the crash of application, which could potentially lead to possible unsigned code execution under certain...

9.8CVSS

9.4AI Score

0.005EPSS

2019-12-09 07:15 PM
21
cve
cve

CVE-2019-15628

Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-02 04:15 PM
27
cve
cve

CVE-2019-18895

Scanguard through 2019-11-12 on Windows has Insecure Permissions for the installation directory, leading to privilege escalation via a Trojan horse executable...

7.8CVSS

7.7AI Score

0.001EPSS

2019-11-14 02:15 PM
62
cve
cve

CVE-2019-18653

A Cross Site Scripting (XSS) issue exists in Avast AntiVirus (Free, Internet Security, and Premiere Edition) 19.3.2369 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID...

6.1CVSS

6AI Score

0.001EPSS

2019-11-01 07:15 PM
153
cve
cve

CVE-2019-16897

In K7 Antivirus Premium 16.0.xxx through 16.0.0120; K7 Total Security 16.0.xxx through 16.0.0120; and K7 Ultimate Security 16.0.xxx through 16.0.0120, the module K7TSHlpr.dll improperly validates the administrative privileges of the user, allowing arbitrary registry writes in the K7AVOptn.dll...

9.8CVSS

9.5AI Score

0.007EPSS

2019-10-28 03:15 PM
27
cve
cve

CVE-2019-17093

An issue was discovered in Avast antivirus before 19.8 and AVG antivirus before 19.8. A DLL Preloading vulnerability allows an attacker to implant %WINDIR%\system32\wbemcomn.dll, which is loaded into a protected-light process (PPL) and might bypass some of the self-defense mechanisms. This affects....

7.8CVSS

7.5AI Score

0.001EPSS

2019-10-23 05:15 PM
44
cve
cve

CVE-2019-16519

ESET Cyber Security 6.7.900.0 for macOS allows a local attacker to execute unauthorized commands as root by abusing an undocumented feature in scheduled...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-10-14 04:15 PM
505
cve
cve

CVE-2019-16913

PC Protect Antivirus v4.14.31 installs by default to %PROGRAMFILES(X86)%\PCProtect with very weak folder permissions, granting any user full permission "Everyone: (F)" to the contents of the directory and its subfolders. In addition, the program installs a service called SecurityService that runs.....

7.8CVSS

7.6AI Score

0.001EPSS

2019-10-07 10:15 PM
15
cve
cve

CVE-2019-3646

DLL Search Order Hijacking vulnerability in Microsoft Windows client in McAfee Total Protection (MTP) Free Antivirus Trial 16.0.R18 and earlier allows local users to execute arbitrary code via execution from a compromised folder placed by an attacker with administrator...

6.9CVSS

6.6AI Score

0.0004EPSS

2019-09-13 01:15 PM
97
cve
cve

CVE-2019-14694

A use-after-free flaw in the sandbox container implemented in cmdguard.sys in Comodo Antivirus 12.0.0.6870 can be triggered due to a race condition when handling IRP_MJ_CLEANUP requests in the minifilter for directory change notifications. This allows an attacker to cause a denial of service...

4.7CVSS

4.8AI Score

0.0004EPSS

2019-08-28 08:15 PM
49
cve
cve

CVE-2019-14686

A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated...

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-21 08:15 PM
17
cve
cve

CVE-2019-14685

A local privilege escalation vulnerability exists in Trend Micro Security 2019 (v15.0) in which, if exploited, would allow an attacker to manipulate a specific product feature to load a malicious...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-08-21 08:15 PM
20
cve
cve

CVE-2019-15295

An Untrusted Search Path vulnerability in the ServiceInstance.dll library versions 1.0.15.119 and lower, as used in Bitdefender Antivirus Free 2020 versions prior to 1.0.15.138, allows an attacker to load an arbitrary DLL file from the search...

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-21 06:15 PM
20
cve
cve

CVE-2019-14242

An issue was discovered in Bitdefender products for Windows (Bitdefender Endpoint Security Tool versions prior to 6.6.8.115; and Bitdefender Antivirus Plus, Bitdefender Internet Security, and Bitdefender Total Security versions prior to 23.0.24.120) that can lead to local code injection. A local...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-07-30 06:15 PM
16
cve
cve

CVE-2019-14270

Comodo Antivirus through 12.0.0.6870, Comodo Firewall through 12.0.0.6870, and Comodo Internet Security Premium through 12.0.0.6870, with the Comodo Container feature, are vulnerable to Sandbox...

7.1CVSS

6.9AI Score

0.001EPSS

2019-07-25 05:15 PM
23
cve
cve

CVE-2019-11230

In Avast Antivirus before 19.4, a local administrator can trick the product into renaming arbitrary files by replacing the Logs\Update.log file with a symlink. The next time the product attempts to write to the log file, the target of the symlink is renamed. This defect can be exploited to rename.....

4.4CVSS

4.7AI Score

0.0004EPSS

2019-07-18 05:15 PM
37
cve
cve

CVE-2019-3969

Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Local Privilege Escalation due to CmdAgent's handling of COM clients. A local process can bypass the signature check enforced by CmdAgent via process hollowing which can then allow the process to invoke sensitive COM methods in CmdAgent....

7.8CVSS

7.5AI Score

0.0004EPSS

2019-07-17 09:15 PM
24
cve
cve

CVE-2019-3971

Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to a local Denial of Service affecting CmdVirth.exe via its LPC port "cmdvrtLPCServerPort". A low privileged local process can connect to this port and send an LPC_DATAGRAM, which triggers an Access Violation due to hardcoded NULLs used...

5.5CVSS

6AI Score

0.0004EPSS

2019-07-17 09:15 PM
26
cve
cve

CVE-2019-3972

Comodo Antivirus versions 12.0.0.6810 and below are vulnerable to Denial of Service affecting CmdAgent.exe via an unprotected section object "_CisSharedMemBuff". This section object is exposed by CmdAgent and contains a SharedMemoryDictionary object, which allows a low privileged process to modify....

5.5CVSS

6.1AI Score

0.0004EPSS

2019-07-17 09:15 PM
22
cve
cve

CVE-2019-3973

Comodo Antivirus versions 11.0.0.6582 and below are vulnerable to Denial of Service affecting CmdGuard.sys via its filter port "cmdServicePort". A low privileged process can crash CmdVirth.exe to decrease the port's connection count followed by process hollowing a CmdVirth.exe instance with...

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-17 09:15 PM
20
cve
cve

CVE-2019-3970

Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Arbitrary File Write due to Cavwp.exe handling of Comodo's Antivirus database. Cavwp.exe loads Comodo antivirus definition database in unsecured global section objects, allowing a local low privileged process to modify this data...

5.5CVSS

6.1AI Score

0.0004EPSS

2019-07-17 09:15 PM
25
cve
cve

CVE-2019-12042

Insecure permissions of the section object Global\PandaDevicesAgentSharedMemory and the event Global\PandaDevicesAgentSharedMemoryChange in Panda products before 18.07.03 allow attackers to queue an event (as an encrypted JSON string) to the system service AgentSvc.exe, which leads to privilege...

9.8CVSS

9.5AI Score

0.012EPSS

2019-05-23 02:29 PM
31
cve
cve

CVE-2019-9698

Symantec AV Engine, prior to 13.0.9r17, may be susceptible to an arbitrary file deletion issue, which is a type of vulnerability that could allow an attacker to delete files on the resident system without elevated...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-05-08 07:29 PM
45
cve
cve

CVE-2019-8285

Kaspersky Lab Antivirus Engine version before 04.apr.2019 has a heap-based buffer overflow vulnerability that potentially allow arbitrary code...

8.8CVSS

9AI Score

0.001EPSS

2019-05-08 06:29 PM
37
Total number of security vulnerabilities582