Lucene search

K

Free Antivirus Security Vulnerabilities - 2020

cve
cve

CVE-2020-12680

Avira Free Antivirus through 15.0.2005.1866 allows local users to discover user credentials. The functions of the executable file Avira.PWM.NativeMessaging.exe are aimed at collecting credentials stored in Chrome, Firefox, Opera, and Edge. The executable does not verify the calling program and thus...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-05-08 01:15 PM
77
cve
cve

CVE-2020-8961

An issue was discovered in Avira Free-Antivirus before 15.0.2004.1825. The Self-Protection feature does not prohibit a write operation from an external process. Thus, code injection can be used to turn off this feature. After that, one can construct an event that will modify a file at a specific lo...

9.8CVSS

9.5AI Score

0.002EPSS

2020-04-09 08:15 PM
46