Lucene search

K

Antivirus Security Vulnerabilities

cve
cve

CVE-2007-5775

Unspecified vulnerability in BitDefender allows attackers to execute arbitrary code via unspecified vectors, aka EEYEB-20071024. NOTE: as of 20071029, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being assigned ...

7.5AI Score

0.341EPSS

2007-11-01 04:46 PM
30
cve
cve

CVE-2008-1735

BitDefender Antivirus 2008 20080118 and earlier allows local users to cause a denial of service (system crash) via an invalid pointer to the CLIENT_ID structure in a call to the NtOpenProcess hooked System Service Descriptor Table (SSDT) function.

6.1AI Score

0.0004EPSS

2008-04-30 12:10 AM
31
cve
cve

CVE-2008-5409

Unspecified vulnerability in the pdf.xmd module in (1) BitDefender Free Edition 10 and Antivirus Standard 10, (2) BullGuard Internet Security 8.5, and (3) Software602 Groupware Server 6.0.08.1118 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary ...

7.9AI Score

0.209EPSS

2008-12-10 06:44 AM
27
cve
cve

CVE-2008-6661

Multiple integer overflows in the scanning engine in Bitdefender for Linux 7.60825 and earlier allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed (1) NeoLite and (2) ASProtect packed PE file.

9.8AI Score

0.032EPSS

2009-04-07 11:30 PM
23
cve
cve

CVE-2019-17103

An Incorrect Default Permissions vulnerability in the BDLDaemon component of Bitdefender AV for Mac allows an attacker to elevate permissions to read protected directories. This issue affects: Bitdefender AV for Mac versions prior to 8.0.0.

5.5CVSS

5.3AI Score

0.0004EPSS

2020-01-27 02:15 PM
26
cve
cve

CVE-2020-8092

A privilege escalation vulnerability in BDLDaemon as used in Bitdefender Antivirus for Mac allows a local attacker to obtain authentication tokens for requests submitted to the Bitdefender Cloud. This issue affects: Bitdefender Bitdefender Antivirus for Mac versions prior to 8.0.0.

5.5CVSS

5.7AI Score

0.0004EPSS

2020-01-30 06:15 PM
35
cve
cve

CVE-2020-8093

A vulnerability in the AntivirusforMac binary as used in Bitdefender Antivirus for Mac allows an attacker to inject a library using DYLD environment variable to cause third-party code execution

7.8CVSS

7.7AI Score

0.0004EPSS

2020-01-30 07:15 PM
38