Lucene search

K

Total Security Security Vulnerabilities

cve
cve

CVE-2007-5775

Unspecified vulnerability in BitDefender allows attackers to execute arbitrary code via unspecified vectors, aka EEYEB-20071024. NOTE: as of 20071029, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being assigned ...

7.5AI Score

0.024EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2014-9643

K7Sentry.sys in K7 Computing Ultimate Security, Anti-Virus Plus, and Total Security before 14.2.0.253 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted 0x95002570, 0x95002574, 0x95002580, 0x950025a8, 0x950025ac, or 0x950025c8 IOCTL call.

6.5AI Score

0.001EPSS

2015-02-06 03:59 PM
25
cve
cve

CVE-2015-8285

The webssx.sys driver in QuickHeal 16.00 allows remote attackers to cause a denial of service.

7.5CVSS

7.3AI Score

0.027EPSS

2017-04-20 09:59 PM
24
cve
cve

CVE-2016-10898

The total-security plugin before 3.4.1 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-21 12:15 PM
16
cve
cve

CVE-2016-10899

The total-security plugin before 3.4.1 for WordPress has a settings-change vulnerability.

5.3CVSS

5.4AI Score

0.001EPSS

2019-08-21 12:15 PM
16
cve
cve

CVE-2016-4306

Multiple information leaks exist in various IOCTL handlers of the Kaspersky Internet Security KLDISK driver. Specially crafted IOCTL requests can cause the driver to return out-of-bounds kernel memory, potentially leaking sensitive information such as privileged tokens or kernel memory addresses th...

5.5CVSS

5AI Score

0.001EPSS

2017-01-06 09:59 PM
24
cve
cve

CVE-2016-4329

A local denial of service vulnerability exists in window broadcast message handling functionality of Kaspersky Anti-Virus software. Sending certain unhandled window messages, an attacker can cause application termination and in the same way bypass KAV self-protection mechanism.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-01-06 09:59 PM
18
cve
cve

CVE-2017-10950

This vulnerability allows local attackers to execute arbitrary code on vulnerable installations of Bitdefender Total Security 21.0.24.62. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists wi...

7CVSS

7AI Score

0.0004EPSS

2017-08-29 01:29 PM
25
cve
cve

CVE-2017-16549

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
27
cve
cve

CVE-2017-16550

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
32
cve
cve

CVE-2017-16551

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
25
cve
cve

CVE-2017-16552

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
22
cve
cve

CVE-2017-16553

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
21
cve
cve

CVE-2017-16554

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
27
cve
cve

CVE-2017-16555

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
30
cve
cve

CVE-2017-16556

In K7 Antivirus Premium before 15.1.0.53, user-controlled input can be used to allow local users to write to arbitrary memory locations.

5.5CVSS

6AI Score

0.0004EPSS

2018-01-16 07:29 PM
23
cve
cve

CVE-2017-16557

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
26
cve
cve

CVE-2017-17429

In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific IOCTL.

5.5CVSS

5.9AI Score

0.0004EPSS

2018-01-16 07:29 PM
26
cve
cve

CVE-2017-18019

In K7 Total Security before 15.1.0.305, user-controlled input to the K7Sentry device is not sufficiently sanitized: the user-controlled input can be used to compare an arbitrary memory address with a fixed value, which in turn can be used to read the contents of arbitrary memory. Similarly, the pro...

7.1CVSS

6.6AI Score

0.001EPSS

2018-01-04 04:29 AM
35
cve
cve

CVE-2017-5005

Stack-based buffer overflow in Quick Heal Internet Security 10.1.0.316 and earlier, Total Security 10.1.0.316 and earlier, and AntiVirus Pro 10.1.0.316 and earlier on OS X allows remote attackers to execute arbitrary code via a crafted LC_UNIXTHREAD.cmdsize field in a Mach-O file that is mishandled...

9.8CVSS

9.7AI Score

0.058EPSS

2017-01-02 10:59 PM
24
cve
cve

CVE-2017-6186

Code injection vulnerability in Bitdefender Total Security 12.0 (and earlier), Internet Security 12.0 (and earlier), and Antivirus Plus 12.0 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Bitdefender process via a "Do...

6.7CVSS

6.5AI Score

0.0004EPSS

2017-03-21 04:59 PM
30
cve
cve

CVE-2017-8773

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Out of Bounds Write on a Heap Buffer due to improper validation of dwCompressionSize of Microsoft WIM Header WIMHEADER_V1_PACKED. This vulnerability can be exploi...

9.8CVSS

9.8AI Score

0.004EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-8774

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O file.

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-8775

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O file.

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-8776

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 have approximately 165 PE files in the default installation that do not use ASLR/DEP protection mechanisms that provide sufficient defense against directed attacks against the prod...

7.5CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2018-10018

The GDASPAMLib.AntiSpam ActiveX control ASK\GDASpam.dll in G DATA Total Security 25.4.0.3 has a buffer overflow via a long IsBlackListed argument.

8.8CVSS

8.8AI Score

0.011EPSS

2018-07-13 05:29 PM
37
cve
cve

CVE-2018-11005

A Memory Leak issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53.

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-11 04:15 PM
22
1
cve
cve

CVE-2018-11006

An Incorrect Access Control issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53.

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-11 04:15 PM
25
1
cve
cve

CVE-2018-11007

A Memory Leak issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53.

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-11 04:15 PM
18
1
cve
cve

CVE-2018-11008

An Incorrect Access Control issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53.

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-11 04:15 PM
23
1
cve
cve

CVE-2018-11009

A Buffer Overflow issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53.

7.8CVSS

7.6AI Score

0.001EPSS

2021-01-11 04:15 PM
24
2
cve
cve

CVE-2018-11010

A Buffer Overflow issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53.

7.8CVSS

7.6AI Score

0.001EPSS

2021-01-11 04:15 PM
23
1
cve
cve

CVE-2018-11246

K7TSMngr.exe in K7Computing K7AntiVirus Premium 15.1.0.53 has a Memory Leak.

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-11 04:15 PM
18
2
cve
cve

CVE-2018-6183

BitDefender Total Security 2018 allows local users to gain privileges or cause a denial of service by impersonating all the pipes through a use of an "insecurely created named pipe". Ensures full access to Everyone users group.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-12 09:29 PM
19
cve
cve

CVE-2018-8044

K7Computing Pvt Ltd K7Antivirus Premium 15.1.0.53 is affected by: Incorrect Access Control. The impact is: Local Process Execution (local). The component is: K7Sentry.sys.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-01-11 04:15 PM
18
1
cve
cve

CVE-2018-8090

Quick Heal Total Security 64 bit 17.00 (QHTS64.exe), (QHTSFT64.exe) - Version 10.0.1.38; Quick Heal Total Security 32 bit 17.00 (QHTS32.exe), (QHTSFT32.exe) - Version 10.0.1.38; Quick Heal Internet Security 64 bit 17.00 (QHIS64.exe), (QHISFT64.exe) - Version 10.0.0.37; Quick Heal Internet Security ...

7.8CVSS

7.6AI Score

0.001EPSS

2018-07-25 11:29 PM
24
cve
cve

CVE-2018-8724

K7Computing Pvt Ltd K7AntiVirus Premium 15.1.0.53 is affected by: Incorrect Access Control. The impact is: gain privileges (local). The component is: K7TSMngr.exe.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-01-11 04:15 PM
20
1
cve
cve

CVE-2018-8725

K7Computing Pvt Ltd K7AntiVirus Premium 15.01.00.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: K7TSMngr.exe.

7.8CVSS

7.9AI Score

0.001EPSS

2021-01-11 04:15 PM
22
2
cve
cve

CVE-2018-8726

K7Computing Pvt Ltd K7Antivirus Premium 15.1.0.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: K7TSMngr.exe.

7.8CVSS

7.9AI Score

0.001EPSS

2021-01-11 04:15 PM
19
1
cve
cve

CVE-2018-9332

K7Computing Pvt Ltd K7AntiVirus Premium 15.01.00.53 is affected by: Incorrect Access Control. The impact is: gain privileges (local).

7.8CVSS

7.8AI Score

0.0004EPSS

2021-01-11 04:15 PM
19
3
cve
cve

CVE-2018-9333

K7Computing Pvt Ltd K7AntiVirus Premium 15.1.0.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: K7TSMngr.exe.

7.8CVSS

7.9AI Score

0.001EPSS

2021-01-11 04:15 PM
22
1
cve
cve

CVE-2019-14242

An issue was discovered in Bitdefender products for Windows (Bitdefender Endpoint Security Tool versions prior to 6.6.8.115; and Bitdefender Antivirus Plus, Bitdefender Internet Security, and Bitdefender Total Security versions prior to 23.0.24.120) that can lead to local code injection. A local at...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-07-30 06:15 PM
16
cve
cve

CVE-2019-15685

Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable such product's security features as private browsing and an...

4.3CVSS

4.6AI Score

0.001EPSS

2019-11-26 04:15 PM
32
cve
cve

CVE-2019-15686

Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable various anti-virus protection features. DoS, Bypass.

4.3CVSS

4.6AI Score

0.001EPSS

2019-11-26 04:15 PM
24
cve
cve

CVE-2019-15687

Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component was vulnerable to remote disclosure of various information about the user's system (like Windows...

6.5CVSS

6.3AI Score

0.004EPSS

2019-11-26 04:15 PM
30
cve
cve

CVE-2019-15688

Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component did not adequately inform the user about the threat of redirecting to an untrusted site. Bypass.

6.1CVSS

6.2AI Score

0.001EPSS

2019-11-26 04:15 PM
36
cve
cve

CVE-2019-15689

Kaspersky Secure Connection, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Security Cloud prior to version 2020 patch E have bug that allows a local user to execute arbitrary code via execution compromised file placed by an attacker with administrator rights. No privilege escalat...

6.7CVSS

6.9AI Score

0.0004EPSS

2019-12-02 09:15 PM
55
cve
cve

CVE-2019-8286

Information Disclosure in Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security versions up to 2019 could potentially disclose unique Product ID by forcing victim to visit a specially crafted webpage (for example, via clicking phishing link). Vulnerability has CVSS v3.0 base s...

4.3CVSS

4.3AI Score

0.001EPSS

2019-07-18 07:15 PM
58
cve
cve

CVE-2019-9742

gdwfpcd.sys in G Data Total Security before 2019-02-22 allows an attacker to bypass ACLs because Interpreted Device Characteristics lacks FILE_DEVICE_SECURE_OPEN and therefore files and directories "inside" the \.\gdwfpcd device are not properly protected, leading to unintended impersonation or obj...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:19 PM
24
cve
cve

CVE-2020-15732

Improper Certificate Validation vulnerability in the Online Threat Prevention module as used in Bitdefender Total Security allows an attacker to potentially bypass HTTP Strict Transport Security (HSTS) checks. This issue affects: Bitdefender Total Security versions prior to 25.0.7.29. Bitdefender I...

7.5CVSS

7.4AI Score

0.001EPSS

2021-06-22 03:15 PM
19
4
Total number of security vulnerabilities66