Lucene search

K

Total Security Security Vulnerabilities

cve
cve

CVE-2023-42126

G DATA Total Security GDBackupSvc Service Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G Data Total Security. An attacker must first obtain the ability to execute low-privileged code on the...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-27347

G DATA Total Security Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G Data Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order....

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2024-1688

The Woo Total Sales plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_orders_archive() function in all versions up to, and including, 3.1.4. This makes it possible for unauthenticated attackers to retrieve sales reports for the...

5.3CVSS

6.6AI Score

0.0005EPSS

2024-05-02 05:15 PM
22
cve
cve

CVE-2023-6154

A configuration setting issue in seccenter.exe as used in Bitdefender Total Security, Bitdefender Internet Security, Bitdefender Antivirus Plus, Bitdefender Antivirus Free allows an attacker to change the product's expected behavior and potentially load a third-party library upon execution. This...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-04-01 11:15 AM
29
cve
cve

CVE-2024-1771

The Total theme for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the total_order_sections() function in all versions up to, and including, 2.1.59. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-03-06 06:15 AM
35
cve
cve

CVE-2022-0357

Unquoted Search Path or Element vulnerability in the Vulnerability Scan component of Bitdefender Total Security, Bitdefender Internet Security, and Bitdefender Antivirus Plus allows an attacker to elevate privileges to SYSTEM. This issue affects: Bitdefender Total Security versions prior to...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-05-24 08:15 AM
27
cve
cve

CVE-2021-33971

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Total Security (http://www.360totalsecurity.com/) is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: This is a set of vulnerabilities affecting popular software, "360.....

7.8CVSS

8.1AI Score

0.001EPSS

2023-04-19 10:15 PM
24
cve
cve

CVE-2021-33974

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Chrome (https://browser.360.cn/ee/) is affected by: Buffer Overflow. The impact is: execute arbitrary code (remote). The component is: This is a set of vulnerabilities affecting popular software, and the...

8.8CVSS

8.7AI Score

0.002EPSS

2023-04-19 09:15 PM
19
cve
cve

CVE-2021-33973

Buffer Overflow vulnerability in Qihoo 360 Safe guard v12.1.0.1004, v12.1.0.1005, v13.1.0.1001 allows attacker to escalate...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-04-19 09:15 PM
16
cve
cve

CVE-2023-25134

McAfee Total Protection prior to 16.0.50 may allow an adversary (with full administrative access) to modify a McAfee specific Component Object Model (COM) in the Windows Registry. This can result in the loading of a malicious...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-03-21 06:15 PM
20
cve
cve

CVE-2023-24579

McAfee Total Protection prior to 16.0.51 allows attackers to trick a victim into uninstalling the application via the command...

5.5CVSS

5.5AI Score

0.001EPSS

2023-03-13 01:15 PM
21
cve
cve

CVE-2023-24577

McAfee Total Protection prior to 16.0.50 allows attackers to elevate user privileges due to Improper Link Resolution via registry keys. This could enable a user with lower privileges to execute unauthorized...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-13 01:15 PM
16
cve
cve

CVE-2023-24578

McAfee Total Protection prior to 16.0.49 allows attackers to elevate user privileges due to DLL sideloading. This could enable a user with lower privileges to execute unauthorized...

5.5CVSS

5.5AI Score

0.0005EPSS

2023-03-13 01:15 PM
19
cve
cve

CVE-2022-4932

The Total Upkeep plugin for WordPress is vulnerable to information disclosure in versions up to, and including 1.14.13. This is due to missing authorization on the heartbeat_received() function that triggers on WordPress heartbeat. This makes it possible for authenticated attackers, with...

4.3CVSS

4.2AI Score

0.001EPSS

2023-03-07 03:15 PM
12
cve
cve

CVE-2022-43430

Jenkins Compuware Topaz for Total Test Plugin 2.4.8 and earlier does not configure its XML parser to prevent XML external entity (XXE)...

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-19 04:15 PM
42
6
cve
cve

CVE-2022-43429

Jenkins Compuware Topaz for Total Test Plugin 2.4.8 and earlier implements an agent/controller message that does not limit where it can be executed, allowing attackers able to control agent processes to read arbitrary files on the Jenkins controller file...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-19 04:15 PM
55
4
cve
cve

CVE-2022-43428

Jenkins Compuware Topaz for Total Test Plugin 2.4.8 and earlier implements an agent/controller message that does not limit where it can be executed, allowing attackers able to control agent processes to obtain the values of Java system properties from the Jenkins controller...

5.3CVSS

5.2AI Score

0.001EPSS

2022-10-19 04:15 PM
56
5
cve
cve

CVE-2022-43427

Jenkins Compuware Topaz for Total Test Plugin 2.4.8 and earlier does not perform permission checks in several HTTP endpoints, allowing attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in...

4.3CVSS

4.5AI Score

0.001EPSS

2022-10-19 04:15 PM
43
4
cve
cve

CVE-2017-12653

360 Total Security 9.0.0.1202 before 2017-07-07 allows Privilege Escalation via a Trojan horse Shcore.dll file in any directory in the PATH, as demonstrated by the C:\Python27...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:23 PM
35
cve
cve

CVE-2017-8776

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 have approximately 165 PE files in the default installation that do not use ASLR/DEP protection mechanisms that provide sufficient defense against directed attacks against the...

7.5CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-8774

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-8775

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-8773

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Out of Bounds Write on a Heap Buffer due to improper validation of dwCompressionSize of Microsoft WIM Header WIMHEADER_V1_PACKED. This vulnerability can be...

9.8CVSS

9.8AI Score

0.004EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2010-5154

Race condition in BitDefender Total Security 2010 13.0.20.347 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes...

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-5166

Race condition in McAfee Total Protection 2010 10.0.580 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during...

6.8AI Score

0.0004EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2019-9742

gdwfpcd.sys in G Data Total Security before 2019-02-22 allows an attacker to bypass ACLs because Interpreted Device Characteristics lacks FILE_DEVICE_SECURE_OPEN and therefore files and directories "inside" the .\gdwfpcd device are not properly protected, leading to unintended impersonation or...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:19 PM
24
cve
cve

CVE-2007-5775

Unspecified vulnerability in BitDefender allows attackers to execute arbitrary code via unspecified vectors, aka EEYEB-20071024. NOTE: as of 20071029, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being...

7.5AI Score

0.024EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2022-31467

A DLL hijacking vulnerability in the installed for Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, leading to execution of arbitrary code, via the installer not restricting the search path for required DLLs and then not verifying the signature.....

7.9CVSS

7.2AI Score

0.0004EPSS

2022-05-23 07:16 PM
57
8
cve
cve

CVE-2022-31466

Time of Check - Time of Use (TOCTOU) vulnerability in Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, potentially leading to deletion of system files. This is achieved through exploiting the time between detecting a file as malicious and when...

7.9CVSS

6.8AI Score

0.0004EPSS

2022-05-23 07:16 PM
46
9
cve
cve

CVE-2022-27534

Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive...

9.8CVSS

9.5AI Score

0.003EPSS

2022-04-01 11:15 PM
72
cve
cve

CVE-2021-27223

A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis,.....

5.5CVSS

5.4AI Score

0.0004EPSS

2022-04-01 11:15 PM
45
cve
cve

CVE-2021-4199

Incorrect Permission Assignment for Critical Resource vulnerability in the crash handling component BDReinit.exe as used in Bitdefender Total Security, Internet Security, Antivirus Plus, Endpoint Security Tools for Windows allows a remote attacker to escalate local privileges to SYSTEM. This issue....

7.8CVSS

7.6AI Score

0.005EPSS

2022-03-07 12:15 PM
59
cve
cve

CVE-2021-4198

A NULL Pointer Dereference vulnerability in the messaging_ipc.dll component as used in Bitdefender Total Security, Internet Security, Antivirus Plus, Endpoint Security Tools, VPN Standalone allows an attacker to arbitrarily crash product processes and generate crashdump files. This issue affects:.....

6.1CVSS

6.1AI Score

0.001EPSS

2022-03-07 12:15 PM
72
2
cve
cve

CVE-2020-8107

A Process Control vulnerability in ProductAgentUI.exe as used in Bitdefender Antivirus Plus allows an attacker to tamper with product settings via a specially crafted DLL file. This issue affects: Bitdefender Antivirus Plus versions prior to 24.0.26.136. Bitdefender Internet Security versions...

8.2CVSS

7.3AI Score

0.001EPSS

2022-02-18 09:15 AM
35
cve
cve

CVE-2021-3576

Execution with Unnecessary Privileges vulnerability in Bitdefender Endpoint Security Tools, Total Security allows a local attacker to elevate to 'NT AUTHORITY\System. Impersonation enables the server thread to perform actions on behalf of the client but within the limits of the client's security...

7.8CVSS

7.3AI Score

0.0005EPSS

2021-10-28 02:15 PM
34
cve
cve

CVE-2021-3579

Incorrect Default Permissions vulnerability in the bdservicehost.exe and Vulnerability.Scan.exe components as used in Bitdefender Endpoint Security Tools for Windows, Total Security allows a local attacker to elevate privileges to NT AUTHORITY\SYSTEM This issue affects: Bitdefender Endpoint...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-10-28 02:15 PM
35
cve
cve

CVE-2021-24436

The W3 Total Cache WordPress plugin before 2.1.4 was vulnerable to a reflected Cross-Site Scripting (XSS) security vulnerability within the "extension" parameter in the Extensions dashboard, which is output in an attribute without being escaped first. This could allow an attacker, who can convince....

6.1CVSS

5.8AI Score

0.001EPSS

2021-07-19 11:15 AM
36
cve
cve

CVE-2020-15732

Improper Certificate Validation vulnerability in the Online Threat Prevention module as used in Bitdefender Total Security allows an attacker to potentially bypass HTTP Strict Transport Security (HSTS) checks. This issue affects: Bitdefender Total Security versions prior to 25.0.7.29. Bitdefender.....

7.5CVSS

7.4AI Score

0.001EPSS

2021-06-22 03:15 PM
19
4
cve
cve

CVE-2018-9332

K7Computing Pvt Ltd K7AntiVirus Premium 15.01.00.53 is affected by: Incorrect Access Control. The impact is: gain privileges...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-01-11 04:15 PM
19
3
cve
cve

CVE-2018-8044

K7Computing Pvt Ltd K7Antivirus Premium 15.1.0.53 is affected by: Incorrect Access Control. The impact is: Local Process Execution (local). The component is:...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-01-11 04:15 PM
18
1
cve
cve

CVE-2018-8726

K7Computing Pvt Ltd K7Antivirus Premium 15.1.0.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is:...

7.8CVSS

7.9AI Score

0.001EPSS

2021-01-11 04:15 PM
19
1
cve
cve

CVE-2018-8725

K7Computing Pvt Ltd K7AntiVirus Premium 15.01.00.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is:...

7.8CVSS

7.9AI Score

0.001EPSS

2021-01-11 04:15 PM
22
2
cve
cve

CVE-2018-11246

K7TSMngr.exe in K7Computing K7AntiVirus Premium 15.1.0.53 has a Memory...

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-11 04:15 PM
18
2
cve
cve

CVE-2018-8724

K7Computing Pvt Ltd K7AntiVirus Premium 15.1.0.53 is affected by: Incorrect Access Control. The impact is: gain privileges (local). The component is:...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-01-11 04:15 PM
20
1
cve
cve

CVE-2018-9333

K7Computing Pvt Ltd K7AntiVirus Premium 15.1.0.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is:...

7.8CVSS

7.9AI Score

0.001EPSS

2021-01-11 04:15 PM
22
1
cve
cve

CVE-2018-11007

A Memory Leak issue was discovered in K7Computing K7AntiVirus Premium...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-11 04:15 PM
18
1
cve
cve

CVE-2018-11008

An Incorrect Access Control issue was discovered in K7Computing K7AntiVirus Premium...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-11 04:15 PM
23
1
cve
cve

CVE-2018-11010

A Buffer Overflow issue was discovered in K7Computing K7AntiVirus Premium...

7.8CVSS

7.6AI Score

0.001EPSS

2021-01-11 04:15 PM
23
1
cve
cve

CVE-2018-11006

An Incorrect Access Control issue was discovered in K7Computing K7AntiVirus Premium...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-11 04:15 PM
25
1
cve
cve

CVE-2018-11009

A Buffer Overflow issue was discovered in K7Computing K7AntiVirus Premium...

7.8CVSS

7.6AI Score

0.001EPSS

2021-01-11 04:15 PM
24
2
Total number of security vulnerabilities108