Lucene search

K

Total Access Security Vulnerabilities

cve
cve

CVE-2024-32821

Missing Authorization vulnerability in TotalSuite Total Poll Lite.This issue affects Total Poll Lite: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-09 01:15 PM
34
cve
cve

CVE-2024-1688

The Woo Total Sales plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_orders_archive() function in all versions up to, and including, 3.1.4. This makes it possible for unauthenticated attackers to retrieve sales reports for the...

5.3CVSS

6.6AI Score

0.0005EPSS

2024-05-02 05:15 PM
22
cve
cve

CVE-2024-1771

The Total theme for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the total_order_sections() function in all versions up to, and including, 2.1.59. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-03-06 06:15 AM
35
cve
cve

CVE-2023-25134

McAfee Total Protection prior to 16.0.50 may allow an adversary (with full administrative access) to modify a McAfee specific Component Object Model (COM) in the Windows Registry. This can result in the loading of a malicious...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-03-21 06:15 PM
20
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-21 11:15 AM
133
2
cve
cve

CVE-2018-9332

K7Computing Pvt Ltd K7AntiVirus Premium 15.01.00.53 is affected by: Incorrect Access Control. The impact is: gain privileges...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-01-11 04:15 PM
19
3
cve
cve

CVE-2018-8044

K7Computing Pvt Ltd K7Antivirus Premium 15.1.0.53 is affected by: Incorrect Access Control. The impact is: Local Process Execution (local). The component is:...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-01-11 04:15 PM
18
1
cve
cve

CVE-2018-8724

K7Computing Pvt Ltd K7AntiVirus Premium 15.1.0.53 is affected by: Incorrect Access Control. The impact is: gain privileges (local). The component is:...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-01-11 04:15 PM
20
1
cve
cve

CVE-2018-11008

An Incorrect Access Control issue was discovered in K7Computing K7AntiVirus Premium...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-11 04:15 PM
23
1
cve
cve

CVE-2018-11006

An Incorrect Access Control issue was discovered in K7Computing K7AntiVirus Premium...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-11 04:15 PM
25
1
cve
cve

CVE-2020-27587

Quick Heal Total Security before 19.0 allows attackers with local admin rights to obtain access to files in the File Vault via a brute-force attack on the...

6.7CVSS

6.2AI Score

0.0004EPSS

2020-11-30 08:15 PM
23
cve
cve

CVE-2020-17381

An issue was discovered in Ghisler Total Commander 9.51. Due to insufficient access restrictions in the default installation directory, an attacker can elevate privileges by replacing the %SYSTEMDRIVE%\totalcmd\TOTALCMD64.EXE...

7.3CVSS

7.1AI Score

0.001EPSS

2020-10-21 07:15 PM
43
cve
cve

CVE-2020-7282

Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious.....

7.5CVSS

6AI Score

0.0004EPSS

2020-07-03 02:15 PM
40
2
cve
cve

CVE-2020-7283

Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to create and edit files via symbolic link manipulation in a location they would otherwise not have access to. This is achieved through running a malicious script or program on the target...

8.8CVSS

8.2AI Score

0.0004EPSS

2020-07-03 02:15 PM
30
4
cve
cve

CVE-2020-7281

Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a...

7.5CVSS

6AI Score

0.0004EPSS

2020-07-03 02:15 PM
28
cve
cve

CVE-2019-6703

Incorrect access control in migla_ajax_functions.php in the Calmar Webmedia Total Donations plugin through 2.0.5 for WordPress allows unauthenticated attackers to update arbitrary WordPress option values, leading to site takeover. These attackers can send requests to wp-admin/admin-ajax.php to...

9.8CVSS

9.4AI Score

0.007EPSS

2019-01-27 02:29 AM
32
cve
cve

CVE-2018-6183

BitDefender Total Security 2018 allows local users to gain privileges or cause a denial of service by impersonating all the pipes through a use of an "insecurely created named pipe". Ensures full access to Everyone users...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-12 09:29 PM
19
cve
cve

CVE-2017-17429

In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific...

5.5CVSS

5.9AI Score

0.0004EPSS

2018-01-16 07:29 PM
26
cve
cve

CVE-2007-0617

The SpamBlocker.dll ActiveX control in Earthlink TotalAccess is marked "safe for scripting," which allows remote attackers to add arbitrary e-mail addresses and domains to the spam blocker whitelist via the (1) AddSenderToWhitelist and (2) AddDomainToWhitelist...

6.9AI Score

0.012EPSS

2007-01-31 11:28 AM
28
cve
cve

CVE-2005-4066

Total Commander 6.53 uses weak encryption to store FTP usernames and passwords in WCX_FTP.INI, which allows local users to decrypt the passwords and gain access to FTP servers, as possibly demonstrated by the W32.Gudeb...

6.9AI Score

0.0004EPSS

2005-12-07 11:03 AM
25
cve
cve

CVE-1999-0364

Microsoft Access 97 stores a database password as plaintext in a foreign mdb, allowing access to...

7AI Score

0.003EPSS

2000-02-04 05:00 AM
18