Lucene search

K

Antivirus Security Vulnerabilities

cve
cve

CVE-2008-5536

Panda Antivirus 9.0.0.4, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg extension,.....

6.2AI Score

0.972EPSS

2008-12-12 06:30 PM
28
cve
cve

CVE-2008-5523

avast! antivirus 4.8.1281.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg...

6.2AI Score

0.972EPSS

2008-12-12 06:30 PM
19
cve
cve

CVE-2008-5533

K7AntiVirus 7.10.541 and possibly 7.10.454, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3)....

6.3AI Score

0.972EPSS

2008-12-12 06:30 PM
17
cve
cve

CVE-2008-5531

Fortinet Antivirus 3.113.0.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg...

6.3AI Score

0.972EPSS

2008-12-12 06:30 PM
16
cve
cve

CVE-2008-5522

AVG Anti-Virus 8.0.0.161, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg extension,....

6.2AI Score

0.972EPSS

2008-12-12 06:30 PM
23
cve
cve

CVE-2008-5532

Ikarus Virus Utilities T3.1.1.45.0 and possibly T3.1.1.34.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt.....

6.3AI Score

0.972EPSS

2008-12-12 06:30 PM
21
cve
cve

CVE-2008-5534

ESET NOD32 Antivirus 3662 and possibly 3440, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or...

6.3AI Score

0.972EPSS

2008-12-12 06:30 PM
19
cve
cve

CVE-2008-5535

Norman Antivirus 5.80.02, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg extension,....

6.2AI Score

0.972EPSS

2008-12-12 06:30 PM
21
cve
cve

CVE-2008-5425

ESet NOD32 2.70.0039.0000 does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;" headers, which allows remote attackers to cause a denial of service (stack consumption or other resource...

7.5AI Score

0.349EPSS

2008-12-11 03:30 PM
23
cve
cve

CVE-2008-5409

Unspecified vulnerability in the pdf.xmd module in (1) BitDefender Free Edition 10 and Antivirus Standard 10, (2) BullGuard Internet Security 8.5, and (3) Software602 Groupware Server 6.0.08.1118 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary....

7.9AI Score

0.209EPSS

2008-12-10 06:44 AM
18
cve
cve

CVE-2008-3688

sockethandler.cpp in HTTP Antivirus Proxy (HAVP) 0.88 allows remote attackers to cause a denial of service (hang) by connecting to a non-responsive server, which triggers an infinite loop due to an uninitialized...

7.5CVSS

7.3AI Score

0.023EPSS

2008-08-14 10:41 PM
32
cve
cve

CVE-2008-3447

The scanning engine in F-Prot Antivirus 6.2.1 4252 allows remote attackers to cause a denial of service (infinite loop) via a malformed ZIP archive, probably related to invalid...

6.6AI Score

0.149EPSS

2008-08-04 05:41 PM
23
cve
cve

CVE-2008-3373

The files parsing engine in Grisoft AVG Anti-Virus before 8.0.156 allows remote attackers to cause a denial of service (engine crash) via a crafted UPX compressed file, which triggers a divide-by-zero...

6.5AI Score

0.042EPSS

2008-07-30 05:41 PM
21
cve
cve

CVE-2008-3244

The scanning engine before 4.4.4 in F-Prot Antivirus before 6.0.9.0 allows remote attackers to cause a denial of service (engine crash) via a CHM file with a large nb_dir value that triggers an out-of-bounds...

6.3AI Score

0.016EPSS

2008-07-21 04:41 PM
32
cve
cve

CVE-2008-3243

Multiple unspecified vulnerabilities in the scanning engine before 4.4.4 in F-Prot Antivirus before 6.0.9.0 allow remote attackers to cause a denial of service via (1) a crafted UPX-compressed file, which triggers an engine crash; (2) a crafted Microsoft Office file, which triggers an infinite...

6.7AI Score

0.015EPSS

2008-07-21 04:41 PM
25
cve
cve

CVE-2008-1735

BitDefender Antivirus 2008 20080118 and earlier allows local users to cause a denial of service (system crash) via an invalid pointer to the CLIENT_ID structure in a call to the NtOpenProcess hooked System Service Descriptor Table (SSDT)...

6.1AI Score

0.0004EPSS

2008-04-30 12:10 AM
28
cve
cve

CVE-2008-1738

Rising Antivirus 2008 before 20.38.20 allows local users to cause a denial of service (system crash) via an invalid pointer to the _CLIENT_ID structure in a call to the NtOpenProcess hooked System Service Descriptor Table (SSDT)...

6AI Score

0.001EPSS

2008-04-30 12:10 AM
32
cve
cve

CVE-2008-0312

Stack-based buffer overflow in the AutoFix Support Tool ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products, including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, allows remote attackers to execute...

8.1AI Score

0.053EPSS

2008-04-08 05:05 PM
30
cve
cve

CVE-2008-0313

The ActiveDataInfo.LaunchProcess method in the SymAData.ActiveDataInfo.1 ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, does not properly...

7.6AI Score

0.32EPSS

2008-04-08 05:05 PM
17
cve
cve

CVE-2008-1625

aavmker4.sys in avast! Home and Professional 4.7 for Windows does not properly validate input to IOCTL 0xb2d60030, which allows local users to gain privileges via certain IOCTL...

6.4AI Score

0.0004EPSS

2008-04-02 05:44 PM
22
cve
cve

CVE-2008-1471

The cpoint.sys driver in Panda Internet Security 2008 and Antivirus+ Firewall 2008 allows local users to cause a denial of service (system crash or kernel panic), overwrite memory, or execute arbitrary code via a crafted IOCTL request that triggers an out-of-bounds write of kernel...

7.3AI Score

0.0004EPSS

2008-03-24 10:44 PM
13
cve
cve

CVE-2008-1412

Unspecified vulnerability in multiple F-Secure anti-virus products, including Internet Security 2006 through 2008, Anti-Virus 2006 through 2008, and others, allows remote attackers to execute arbitrary code or cause a denial of service (hang or crash) via a malformed archive that triggers an...

9.7AI Score

0.104EPSS

2008-03-20 10:44 AM
24
cve
cve

CVE-2008-1307

Heap-based buffer overflow in the KUpdateObj2 Class ActiveX control in UpdateOcx2.dll in Beijing KingSoft Antivirus Online Update Module 2007.12.29.29 allows remote attackers to execute arbitrary code via a long argument to the SetUninstallName...

8.1AI Score

0.145EPSS

2008-03-12 05:44 PM
18
cve
cve

CVE-2008-0308

Symantec Decomposer, as used in certain Symantec antivirus products including Symantec Scan Engine 5.1.2 and other versions before 5.1.6.31, allows remote attackers to cause a denial of service (memory consumption) via a malformed RAR file to the Internet Content Adaptation Protocol (ICAP) port...

6.5AI Score

0.006EPSS

2008-02-28 08:44 PM
18
cve
cve

CVE-2008-0309

Stack-based buffer overflow in Symantec Decomposer, as used in certain Symantec antivirus products including Symantec Scan Engine 5.1.2 and other versions before 5.1.6.31, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a malformed RAR file to....

8.2AI Score

0.024EPSS

2008-02-28 08:44 PM
19
cve
cve

CVE-2008-0858

Buffer overflow in the Visnetic anti-virus plugin in Kerio MailServer before 6.5.0 might allow remote attackers to execute arbitrary code via unspecified...

8AI Score

0.07EPSS

2008-02-21 12:44 AM
24
cve
cve

CVE-2008-0470

A certain ActiveX control in Comodo AntiVirus 2.0 allows remote attackers to execute arbitrary commands via the ExecuteStr...

7.6AI Score

0.028EPSS

2008-01-29 08:00 PM
22
cve
cve

CVE-2007-6386

Stack-based buffer overflow in PccScan.dll before build 1451 in Trend Micro AntiVirus plus AntiSpyware 2008, Internet Security 2008, and Internet Security Pro 2008 allows user-assisted remote attackers to cause a denial of service (SfCtlCom.exe crash), and allows local users to gain privileges,...

7AI Score

0.003EPSS

2007-12-15 02:46 AM
25
cve
cve

CVE-2007-6265

Unspecified vulnerability in avast! 4 Home and Professional Editions before 4.7.1098 allows remote attackers to have an unknown impact via a crafted TAR...

6.7AI Score

0.01EPSS

2007-12-07 11:46 AM
16
cve
cve

CVE-2007-5829

The Disk Mount scanner in Symantec AntiVirus for Macintosh 9.x and 10.x, Norton AntiVirus for Macintosh 10.0 and 10.1, and Norton Internet Security for Macintosh 3.x, uses a directory with weak permissions (group writable), which allows local admin users to gain root privileges by replacing...

6.4AI Score

0.001EPSS

2007-11-05 07:46 PM
25
cve
cve

CVE-2003-1451

Buffer overflow in Symantec Norton AntiVirus 2002 allows remote attackers to execute arbitrary code via an e-mail attachment with a compressed ZIP file that contains a file with a long...

8.3AI Score

0.009EPSS

2007-10-23 01:00 AM
15
cve
cve

CVE-2007-5436

Buffer overflow in a certain ActiveX control in ScanObjectBrowser.DLL in G DATA Antivirus 2007 might allow remote attackers to execute arbitrary code via unspecified parameters to the SelectPath function. NOTE: this issue might not cross privilege boundaries in most environments, since it is not...

7.8AI Score

0.064EPSS

2007-10-13 01:17 AM
14
cve
cve

CVE-2007-5254

VirusBlokAda Vba32 AntiVirus 3.12.2 uses weak permissions (Everyone:Write) for its installation directory, which allows local users to gain privileges by replacing application programs, as demonstrated by replacing...

6.6AI Score

0.0004EPSS

2007-10-06 05:17 PM
19
cve
cve

CVE-2007-3699

The Decomposer component in multiple Symantec products allows remote attackers to cause a denial of service (infinite loop) via a certain value in the PACK_SIZE field of a RAR archive file...

6.2AI Score

0.046EPSS

2007-10-05 09:17 PM
31
2
cve
cve

CVE-2007-0447

Heap-based buffer overflow in the Decomposer component in multiple Symantec products allows remote attackers to execute arbitrary code via multiple crafted CAB...

7.7AI Score

0.183EPSS

2007-10-05 09:17 PM
27
cve
cve

CVE-2007-2955

Multiple unspecified "input validation error" vulnerabilities in multiple ActiveX controls in NavComUI.dll, as used in multiple Norton AntiVirus, Internet Security, and System Works products for 2006, allows remote attackers to execute arbitrary code via (1) the AnomalyList property to...

7.8AI Score

0.873EPSS

2007-08-09 09:17 PM
19
cve
cve

CVE-2007-4191

Panda Antivirus 2008 stores service executables under the product's installation directory with weak permissions, which allows local users to obtain LocalSystem privileges by modifying PAVSRV51.EXE or other unspecified files, a related issue to...

6.4AI Score

0.001EPSS

2007-08-08 01:17 AM
21
cve
cve

CVE-2007-3875

arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid "previous listing chunk number" field in a CHM...

6.4AI Score

0.402EPSS

2007-07-26 12:30 AM
27
3
cve
cve

CVE-2007-3969

Buffer overflow in Panda Antivirus before 20070720 allows remote attackers to execute arbitrary code via a crafted EXE file, resulting from an "Integer Cast...

7.8AI Score

0.149EPSS

2007-07-25 05:30 PM
24
cve
cve

CVE-2007-3970

Race condition in ESET NOD32 Antivirus before 2.2289 allows remote attackers to execute arbitrary code via a crafted CAB file, which triggers heap...

7.6AI Score

0.034EPSS

2007-07-25 05:30 PM
21
cve
cve

CVE-2007-3972

ESET NOD32 Antivirus before 2.2289 allows remote attackers to cause a denial of service via a crafted (1) ASPACK or (2) FSG packed file, which triggers a divide-by-zero...

6.6AI Score

0.065EPSS

2007-07-25 05:30 PM
27
cve
cve

CVE-2007-3971

Integer overflow in ESET NOD32 Antivirus before 2.2289 allows remote attackers to cause a denial of service (CPU and disk consumption) via a crafted ASPACK packed file, which triggers an infinite...

6.8AI Score

0.065EPSS

2007-07-25 05:30 PM
15
cve
cve

CVE-2007-3952

The OLE2 parsing in Norman Antivirus before 5.91.02 allows remote attackers to bypass the malware detection via a crafted DOC file, resulting from an "integer cast...

6.6AI Score

0.03EPSS

2007-07-24 05:30 PM
19
cve
cve

CVE-2007-3800

Unspecified vulnerability in the Real-time scanner (RTVScan) component in Symantec AntiVirus Corporate Edition 9.0 through 10.1 and Client Security 2.0 through 3.1, when the Notification Message window is enabled, allows local users to gain privileges via crafted...

6.5AI Score

0.0004EPSS

2007-07-16 11:30 PM
22
cve
cve

CVE-2007-3771

Stack-based buffer overflow in the Internet E-mail Auto-Protect feature in Symantec AntiVirus Corporate Edition before 10.1, and Client Security before 3.1, allows local users to cause a denial of service (service crash) via a long (1) To, (2) From, or (3) Subject header in an outbound SMTP e-mail....

6.5AI Score

0.01EPSS

2007-07-15 10:30 PM
26
cve
cve

CVE-2007-3777

avg7core.sys 7.5.0.444 in Grisoft AVG Anti-Virus 7.5.448 and Free Edition 7.5.446, provides an internal function that copies data to an arbitrary address, which allows local users to gain privileges via arbitrary address arguments to a function provided by the 0x5348E004 IOCTL for the generic...

6.7AI Score

0.0004EPSS

2007-07-15 10:30 PM
18
cve
cve

CVE-2007-3673

Symantec symtdi.sys before 7.0.0, as distributed in Symantec AntiVirus Corporate Edition 9 through 10.1 and Client Security 2.0 through 3.1, Norton AntiSpam 2005, and Norton AntiVirus, Internet Security, Personal Firewall, and System Works 2005 and 2006; allows local users to gain privileges via a....

6.5AI Score

0.0004EPSS

2007-07-15 09:30 PM
23
cve
cve

CVE-2007-3095

Unspecified vulnerability in Symantec Reporting Server 1.0.197.0, and other versions before 1.0.224.0, as used in Symantec Client Security 3.1 and later, and Symantec AntiVirus Corporate Edition (SAV CE) 10.1 and later, allows attackers to "disable the authentication system" and bypass...

6.7AI Score

0.003EPSS

2007-06-06 10:30 PM
25
cve
cve

CVE-2007-2864

Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB...

7.7AI Score

0.945EPSS

2007-06-06 09:30 PM
67
2
cve
cve

CVE-2007-3021

Symantec Reporting Server 1.0.197.0, and other versions before 1.0.224.0, as used in Symantec Client Security 3.1 and later, and Symantec AntiVirus Corporate Edition (SAV CE) 10.1 and later, does not initialize a critical variable, which allows attackers to create arbitrary executable files via...

6.5AI Score

0.013EPSS

2007-06-05 09:30 PM
21
Total number of security vulnerabilities582