Lucene search

K

Antivirus Security Vulnerabilities

cve
cve

CVE-2018-12572

Avast Free Antivirus prior to 19.1.2360 stores user credentials in memory upon login, which allows local users to obtain sensitive information by dumping AvastUI.exe application memory and parsing the...

7.8CVSS

7.2AI Score

0.0004EPSS

2019-03-21 04:00 PM
39
cve
cve

CVE-2019-1559

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is...

5.9CVSS

6.1AI Score

0.01EPSS

2019-02-27 11:29 PM
560
2
cve
cve

CVE-2018-18333

A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable...

7.8CVSS

7.6AI Score

0.003EPSS

2019-02-05 10:29 PM
19
2
cve
cve

CVE-2018-12238

Norton prior to 22.15; Symantec Endpoint Protection (SEP) prior to 12.1.7454.7000 & 14.2; Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to NIS-22.15.1.8 & SEP-12.1.7454.7000; and Symantec Endpoint Protection Cloud (SEP Cloud) prior to 22.15.1 may be susceptible to an AV...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-11-29 02:29 PM
34
cve
cve

CVE-2018-12239

Norton prior to 22.15; Symantec Endpoint Protection (SEP) prior to 12.1.7454.7000 & 14.2; Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to NIS-22.15.1.8 & SEP-12.1.7454.7000; and Symantec Endpoint Protection Cloud (SEP Cloud) prior to 22.15.1 may be susceptible to an AV...

6.8CVSS

6.9AI Score

0.001EPSS

2018-11-29 02:29 PM
20
cve
cve

CVE-2018-18329

A KERedirect Untrusted Pointer Dereference Privilege Escalation vulnerability in Trend Micro Antivirus for Mac (Consumer) 7.0 (2017) and above could allow a local attacker to escalate privileges on vulnerable installations. The issue results from the lack of proper validation function on 0x6F4E...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-23 02:29 PM
16
cve
cve

CVE-2018-18328

A KERedirect Untrusted Pointer Dereference Privilege Escalation vulnerability in Trend Micro Antivirus for Mac (Consumer) 7.0 (2017) and above could allow a local attacker to escalate privileges on vulnerable installations. The issue results from the lack of proper validation function on 0x6F6A...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-23 02:29 PM
18
cve
cve

CVE-2018-18327

A KERedirect Untrusted Pointer Dereference Privilege Escalation vulnerability in Trend Micro Antivirus for Mac (Consumer) 7.0 (2017) and above could allow a local attacker to escalate privileges on vulnerable installations. The issue results from the lack of proper validation function on 0x6eDC...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-23 02:29 PM
19
cve
cve

CVE-2018-15367

A ctl_set KERedirect Untrusted Pointer Dereference Privilege Escalation vulnerability in Trend Micro Antivirus for Mac (Consumer) 7.0 (2017) and above could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-23 02:29 PM
16
cve
cve

CVE-2018-15366

A UrlfWTPPagePtr KERedirect Use-After-Free Privilege Escalation vulnerability in Trend Micro Antivirus for Mac (Consumer) 7.0 (2017) and above could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-23 02:29 PM
17
cve
cve

CVE-2018-17776

PCProtect Anti-Virus v4.8.35 has "Everyone: (F)" permission for %PROGRAMFILES(X86)%\PCProtect, which allows local users to gain privileges by replacing an executable file with a Trojan...

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-28 09:29 PM
28
cve
cve

CVE-2018-0649

Untrusted search path vulnerability in the installers of multiple Canon IT Solutions Inc. software programs (ESET Smart Security Premium, ESET Internet Security, ESET Smart Security, ESET NOD32 Antivirus, DESlock+ Pro, and CompuSec (all programs except packaged ones)) allows an attacker to gain...

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-07 02:29 PM
23
cve
cve

CVE-2018-10514

A Missing Impersonation Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to...

7.8CVSS

8.7AI Score

0.0004EPSS

2018-08-30 07:29 PM
33
cve
cve

CVE-2018-10513

A Deserialization of Untrusted Data Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in.....

7.8CVSS

8.7AI Score

0.0004EPSS

2018-08-30 07:29 PM
24
cve
cve

CVE-2018-15363

An Out-of-Bounds Read Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-08-30 07:29 PM
18
cve
cve

CVE-2017-13108

DFNDR Security Antivirus, Anti-hacking & Cleaner, 5.0.9, 2017-11-01, Android application uses a hard-coded key for encryption. Data stored using this key can be decrypted by anyone able to access this...

7.5CVSS

7.3AI Score

0.001EPSS

2018-08-15 10:29 PM
22
cve
cve

CVE-2017-13105

Hi Security Virus Cleaner - Antivirus, Booster, 3.7.1.1329, 2017-09-13, Android application accepts all SSL certificates during SSL communication. This opens the application up to a man-in-the-middle attack having all of its encrypted traffic intercepted and read by an...

5.9CVSS

5.9AI Score

0.001EPSS

2018-08-15 10:29 PM
32
cve
cve

CVE-2018-8090

Quick Heal Total Security 64 bit 17.00 (QHTS64.exe), (QHTSFT64.exe) - Version 10.0.1.38; Quick Heal Total Security 32 bit 17.00 (QHTS32.exe), (QHTSFT32.exe) - Version 10.0.1.38; Quick Heal Internet Security 64 bit 17.00 (QHIS64.exe), (QHISFT64.exe) - Version 10.0.0.37; Quick Heal Internet Security....

7.8CVSS

7.6AI Score

0.001EPSS

2018-07-25 11:29 PM
24
cve
cve

CVE-2018-3608

A vulnerability in Trend Micro Maximum Security's (Consumer) 2018 (versions 12.0.1191 and below) User-Mode Hooking (UMH) driver could allow an attacker to create a specially crafted packet that could alter a vulnerable system in such a way that malicious code could be injected into other...

9.8CVSS

9.3AI Score

0.025EPSS

2018-07-06 07:29 PM
22
cve
cve

CVE-2018-6232

A buffer overflow privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x22205C by the tmnciesc.sys driver. An attacker must first obtain the...

7.8CVSS

9.1AI Score

0.001EPSS

2018-05-25 03:29 PM
25
cve
cve

CVE-2018-6233

A buffer overflow privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222060 by the tmnciesc.sys driver. An attacker must first obtain the...

7.8CVSS

9.1AI Score

0.001EPSS

2018-05-25 03:29 PM
19
cve
cve

CVE-2018-6234

An Out-of-Bounds Read Information Disclosure vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to disclose sensitive information on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver. An attacker must first....

5.5CVSS

7AI Score

0.0004EPSS

2018-05-25 03:29 PM
16
cve
cve

CVE-2018-6235

An Out-of-Bounds write privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver. An attacker must first obtain the.....

7.8CVSS

8.9AI Score

0.0004EPSS

2018-05-25 03:29 PM
24
cve
cve

CVE-2018-6236

A Time-of-Check Time-of-Use privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222813 by the tmusa driver. An attacker must first obtain the...

7CVSS

8.4AI Score

0.0004EPSS

2018-05-25 03:29 PM
21
cve
cve

CVE-2018-7289

An issue was discovered in armadito-windows-driver/src/communication.c in Armadito 0.12.7.2. Malware with filenames containing pure UTF-16 characters can bypass detection. The user-mode service will fail to open the file for scanning after the conversion is done from Unicode to ANSI. This happens.....

3.3CVSS

4AI Score

0.001EPSS

2018-02-21 06:29 PM
34
cve
cve

CVE-2017-12374

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail...

7.5CVSS

8.2AI Score

0.009EPSS

2018-01-26 08:29 PM
85
cve
cve

CVE-2017-12380

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms in mbox.c during certain...

7.5CVSS

8.1AI Score

0.009EPSS

2018-01-26 08:29 PM
75
cve
cve

CVE-2017-12379

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking.....

9.8CVSS

9.6AI Score

0.025EPSS

2018-01-26 08:29 PM
72
cve
cve

CVE-2017-12375

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail...

7.5CVSS

8.4AI Score

0.014EPSS

2018-01-26 08:29 PM
71
cve
cve

CVE-2017-12377

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking.....

9.8CVSS

9.6AI Score

0.017EPSS

2018-01-26 08:29 PM
82
cve
cve

CVE-2017-12378

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms of .tar (Tape Archive)...

5.5CVSS

7AI Score

0.006EPSS

2018-01-26 08:29 PM
70
cve
cve

CVE-2017-12376

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking.....

7.8CVSS

9AI Score

0.012EPSS

2018-01-26 08:29 PM
79
cve
cve

CVE-2018-5956

In Zillya! Antivirus 3.0.2230.0, the driver file (zef.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-21 10:29 PM
21
cve
cve

CVE-2018-5958

In Zillya! Antivirus 3.0.2230.0, the driver file (zef.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-21 10:29 PM
21
cve
cve

CVE-2018-5957

In Zillya! Antivirus 3.0.2230.0, the driver file (zef.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-21 10:29 PM
22
cve
cve

CVE-2017-16555

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular...

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
30
cve
cve

CVE-2017-16550

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
32
cve
cve

CVE-2017-16552

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
22
cve
cve

CVE-2017-16553

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular...

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
21
cve
cve

CVE-2017-16549

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
27
cve
cve

CVE-2017-16554

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
27
cve
cve

CVE-2017-17429

In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific...

5.5CVSS

5.9AI Score

0.0004EPSS

2018-01-16 07:29 PM
26
cve
cve

CVE-2017-16551

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular...

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
25
cve
cve

CVE-2017-16556

In K7 Antivirus Premium before 15.1.0.53, user-controlled input can be used to allow local users to write to arbitrary memory...

5.5CVSS

6AI Score

0.0004EPSS

2018-01-16 07:29 PM
23
cve
cve

CVE-2017-16557

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular...

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
26
cve
cve

CVE-2017-17701

K7Sentry.sys 15.1.0.59 in K7 Antivirus 15.1.0309 has a NULL pointer dereference via a 0x950025c8 DeviceIoControl...

9.8CVSS

9.2AI Score

0.007EPSS

2017-12-15 08:29 PM
22
cve
cve

CVE-2017-17700

K7Sentry.sys 15.1.0.59 in K7 Antivirus 15.1.0309 has a NULL pointer dereference via a 0x950025a4 DeviceIoControl...

9.8CVSS

9.2AI Score

0.007EPSS

2017-12-15 08:29 PM
19
cve
cve

CVE-2017-17699

K7Sentry.sys 15.1.0.59 in K7 Antivirus 15.1.0309 has a NULL pointer dereference via a 0x950025ac DeviceIoControl...

9.8CVSS

9.2AI Score

0.007EPSS

2017-12-15 08:29 PM
25
cve
cve

CVE-2016-8610

A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail.....

7.5CVSS

7.4AI Score

0.202EPSS

2017-11-13 10:29 PM
190
cve
cve

CVE-2016-10402

Avira Antivirus engine versions before 8.3.36.60 allow remote code execution as NT AUTHORITY\SYSTEM via a section header with a very large relative virtual address in a PE file, causing an integer overflow and heap-based buffer...

7.8CVSS

8.1AI Score

0.005EPSS

2017-07-27 02:29 PM
17
Total number of security vulnerabilities582