Lucene search

K

Total Security Security Vulnerabilities

cve
cve

CVE-2020-27585

Quick Heal Total Security before 19.0 allows attackers with local admin rights to modify sensitive anti virus settings via a brute-attack on the settings password.

4.4CVSS

4.5AI Score

0.0004EPSS

2020-11-30 08:15 PM
23
cve
cve

CVE-2020-27586

Quick Heal Total Security before version 19.0 transmits quarantine and sysinfo files via clear text.

5.9CVSS

5.8AI Score

0.003EPSS

2020-11-30 08:15 PM
22
cve
cve

CVE-2020-27587

Quick Heal Total Security before 19.0 allows attackers with local admin rights to obtain access to files in the File Vault via a brute-force attack on the password.

6.7CVSS

6.2AI Score

0.0004EPSS

2020-11-30 08:15 PM
23
cve
cve

CVE-2020-8107

A Process Control vulnerability in ProductAgentUI.exe as used in Bitdefender Antivirus Plus allows an attacker to tamper with product settings via a specially crafted DLL file. This issue affects: Bitdefender Antivirus Plus versions prior to 24.0.26.136. Bitdefender Internet Security versions prior...

8.2CVSS

7.3AI Score

0.001EPSS

2022-02-18 09:15 AM
35
cve
cve

CVE-2020-9362

The Quick Heal AV parsing engine (November 2019) allows virus-detection bypass via a crafted GPFLAG in a ZIP archive. This affects Total Security, Home Security, Total Security Multi-Device, Internet Security, Total Security for Mac, AntiVirus Pro, AntiVirus for Server, and Total Security for Andro...

7.8CVSS

7.5AI Score

0.001EPSS

2020-02-24 04:15 PM
26
cve
cve

CVE-2021-27223

A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis, K...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-04-01 11:15 PM
46
cve
cve

CVE-2021-33971

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Total Security (http://www.360totalsecurity.com/) is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: This is a set of vulnerabilities affecting popular software, "360 S...

7.8CVSS

8.1AI Score

0.001EPSS

2023-04-19 10:15 PM
24
cve
cve

CVE-2021-33974

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Chrome (https://browser.360.cn/ee/) is affected by: Buffer Overflow. The impact is: execute arbitrary code (remote). The component is: This is a set of vulnerabilities affecting popular software, and the installatio...

8.8CVSS

8.7AI Score

0.002EPSS

2023-04-19 09:15 PM
19
cve
cve

CVE-2021-3576

Execution with Unnecessary Privileges vulnerability in Bitdefender Endpoint Security Tools, Total Security allows a local attacker to elevate to 'NT AUTHORITY\System. Impersonation enables the server thread to perform actions on behalf of the client but within the limits of the client's security co...

7.8CVSS

7.3AI Score

0.0005EPSS

2021-10-28 02:15 PM
34
cve
cve

CVE-2021-3579

Incorrect Default Permissions vulnerability in the bdservicehost.exe and Vulnerability.Scan.exe components as used in Bitdefender Endpoint Security Tools for Windows, Total Security allows a local attacker to elevate privileges to NT AUTHORITY\SYSTEM This issue affects: Bitdefender Endpoint Securit...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-10-28 02:15 PM
35
cve
cve

CVE-2021-4198

A NULL Pointer Dereference vulnerability in the messaging_ipc.dll component as used in Bitdefender Total Security, Internet Security, Antivirus Plus, Endpoint Security Tools, VPN Standalone allows an attacker to arbitrarily crash product processes and generate crashdump files. This issue affects: B...

6.1CVSS

6.1AI Score

0.001EPSS

2022-03-07 12:15 PM
72
2
cve
cve

CVE-2021-4199

Incorrect Permission Assignment for Critical Resource vulnerability in the crash handling component BDReinit.exe as used in Bitdefender Total Security, Internet Security, Antivirus Plus, Endpoint Security Tools for Windows allows a remote attacker to escalate local privileges to SYSTEM. This issue ...

7.8CVSS

7.6AI Score

0.005EPSS

2022-03-07 12:15 PM
59
cve
cve

CVE-2022-0357

Unquoted Search Path or Element vulnerability in the Vulnerability Scan component of Bitdefender Total Security, Bitdefender Internet Security, and Bitdefender Antivirus Plus allows an attacker to elevate privileges to SYSTEM. This issue affects: Bitdefender Total Securityversions prior to 26.0.10....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-05-24 08:15 AM
27
cve
cve

CVE-2022-27534

Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Tec...

9.8CVSS

9.5AI Score

0.003EPSS

2022-04-01 11:15 PM
79
cve
cve

CVE-2022-31466

Time of Check - Time of Use (TOCTOU) vulnerability in Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, potentially leading to deletion of system files. This is achieved through exploiting the time between detecting a file as malicious and when th...

7.9CVSS

6.8AI Score

0.0004EPSS

2022-05-23 07:16 PM
46
9
cve
cve

CVE-2022-31467

A DLL hijacking vulnerability in the installed for Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, leading to execution of arbitrary code, via the installer not restricting the search path for required DLLs and then not verifying the signature o...

7.9CVSS

7.2AI Score

0.0004EPSS

2022-05-23 07:16 PM
57
8
Total number of security vulnerabilities66