Lucene search

K

Cyber Security Security Vulnerabilities

cve
cve

CVE-2019-16519

ESET Cyber Security 6.7.900.0 for macOS allows a local attacker to execute unauthorized commands as root by abusing an undocumented feature in scheduled tasks.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-10-14 04:15 PM
516
cve
cve

CVE-2019-17549

ESET Cyber Security before 6.8.1.0 is vulnerable to a denial-of-service allowing any user to stop (kill) ESET processes. An attacker can abuse this bug to stop the protection from ESET and launch his attack.

6.5CVSS

6.4AI Score

0.001EPSS

2020-03-03 03:15 PM
45
cve
cve

CVE-2019-19792

A permissions issue in ESET Cyber Security before 6.8.300.0 for macOS allows a local attacker to escalate privileges by appending data to root-owned files.

6.7CVSS

6.4AI Score

0.0004EPSS

2020-03-03 03:15 PM
802
cve
cve

CVE-2020-10180

The ESET AV parsing engine allows virus-detection bypass via a crafted BZ2 Checksum field in an archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security for Android, Smart TV Securit...

9.8CVSS

9.1AI Score

0.003EPSS

2020-03-05 07:15 PM
62
cve
cve

CVE-2020-10193

ESET Archive Support Module before 1294 allows virus-detection bypass via crafted RAR Compression Information in an archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security for Andro...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-06 08:15 PM
88
cve
cve

CVE-2020-9264

ESET Archive Support Module before 1296 allows virus-detection bypass via a crafted Compression Information Field in a ZIP archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security fo...

5.5CVSS

5.4AI Score

0.001EPSS

2020-02-18 03:15 PM
37
cve
cve

CVE-2021-37850

ESET was made aware of a vulnerability in its consumer and business products for macOS that enables a user logged on to the system to stop the ESET daemon, effectively disabling the protection of the ESET security product until a system reboot.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-11-08 02:15 PM
1311
cve
cve

CVE-2023-2847

During internal security analysis, a local privilege escalation vulnerability has been identified. On a machine with the affected ESET product installed, it was possible for a user with lower privileges due to improper privilege management to trigger actions with root privileges. ESET remedied this...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-15 08:15 AM
210