Lucene search

K

Avast Security Vulnerabilities

cve
cve

CVE-2007-1672

avast! antivirus before 4.7.981 allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.

6.4AI Score

0.051EPSS

2007-05-09 12:19 AM
23
cve
cve

CVE-2007-1673

unzoo.c, as used in multiple products including AMaViS 2.4.1 and earlier, allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.

6.5AI Score

0.051EPSS

2007-05-09 01:19 AM
25
cve
cve

CVE-2007-2845

Heap-based buffer overflow in the CAB unpacker in avast! Anti-Virus Managed Client before 4.7.700 allows user-assisted remote attackers to execute arbitrary code via a crafted CAB archive, resulting from an "integer cast around".

8AI Score

0.171EPSS

2007-05-24 06:30 PM
27
cve
cve

CVE-2007-6265

Unspecified vulnerability in avast! 4 Home and Professional Editions before 4.7.1098 allows remote attackers to have an unknown impact via a crafted TAR archive.

6.7AI Score

0.011EPSS

2007-12-07 11:46 AM
28
cve
cve

CVE-2008-1625

aavmker4.sys in avast! Home and Professional 4.7 for Windows does not properly validate input to IOCTL 0xb2d60030, which allows local users to gain privileges via certain IOCTL requests.

6.4AI Score

0.0004EPSS

2008-04-02 05:44 PM
25
cve
cve

CVE-2008-5523

avast! antivirus 4.8.1281.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg extensio...

6.2AI Score

0.972EPSS

2008-12-12 06:30 PM
25
cve
cve

CVE-2008-6846

Multiple stack-based buffer overflows in avast! Linux Home Edition 1.0.5, 1.0.5-1, and 1.0.8 allow remote attackers to cause a denial of service (application crash) or execute arbitrary code via a malformed (1) ISO or (2) RPM file.

8.1AI Score

0.046EPSS

2009-07-02 10:30 AM
22
cve
cve

CVE-2009-3522

Stack-based buffer overflow in aswMon2.sys in avast! Home and Professional for Windows 4.8.1351, and possibly other versions before 4.8.1356, allows local users to cause a denial of service (system crash) and possibly gain privileges via a crafted IOCTL request to IOCTL 0xb2c80018.

6.9AI Score

0.0004EPSS

2009-10-01 05:00 PM
29
cve
cve

CVE-2009-3523

aavmKer4.sys in avast! Home and Professional for Windows before 4.8.1356 does not properly validate input to IOCTLs (1) 0xb2d6000c and (2) 0xb2d60034, which allows local users to gain privileges via IOCTL requests using crafted kernel addresses that trigger memory corruption, a different vulnerabil...

6.3AI Score

0.0004EPSS

2009-10-01 05:00 PM
33
cve
cve

CVE-2009-3524

Unspecified vulnerability in ashWsFtr.dll in avast! Home and Professional for Windows before 4.8.1356 has unknown impact and local attack vectors.

6.2AI Score

0.001EPSS

2009-10-01 05:00 PM
28
cve
cve

CVE-2009-4049

Heap-based buffer overflow in aswRdr.sys (aka the TDI RDR driver) in avast! Home and Professional 4.8.1356.0 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted arguments to IOCTL 0x80002024.

7.2AI Score

0.0004EPSS

2009-11-23 05:30 PM
26
cve
cve

CVE-2010-0705

Aavmker4.sys in avast! 4.8 through 4.8.1368.0 and 5.0 before 5.0.418.0 running on Windows 2000 and XP does not properly validate input to IOCTL 0xb2d60030, which allows local users to cause a denial of service (system crash) or execute arbitrary code to gain privileges via IOCTL requests using craf...

7.6AI Score

0.0004EPSS

2010-02-25 06:30 PM
30
cve
cve

CVE-2010-3126

Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) ...

7.6AI Score

0.011EPSS

2010-08-26 06:36 PM
27
cve
cve

CVE-2013-0122

The avast! Mobile Security application before 2.0.4400 for Android allows attackers to cause a denial of service (application crash) via a crafted application that sends an intent to com.avast.android.mobilesecurity.app.scanner.DeleteFileActivity with zero arguments.

6.6AI Score

0.001EPSS

2013-04-22 03:27 AM
22
cve
cve

CVE-2015-5662

Directory traversal vulnerability in Avast before 150918-0 allows remote attackers to delete or write to arbitrary files via a crafted entry in a ZIP archive.

7AI Score

0.004EPSS

2015-10-18 10:59 AM
30
cve
cve

CVE-2015-8620

Heap-based buffer overflow in the Avast virtualization driver (aswSnx.sys) in Avast Internet Security, Pro Antivirus, Premier, and Free Antivirus before 11.1.2253 allows local users to gain privileges via a Unicode file path in an IOCTL request.

7.8CVSS

7.8AI Score

0.001EPSS

2016-04-13 02:59 PM
25
2
cve
cve

CVE-2016-3986

Avast allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via a crafted PE file, related to authenticode parsing.

7.8CVSS

7.9AI Score

0.115EPSS

2016-04-12 02:00 AM
28
cve
cve

CVE-2016-4025

Avast Internet Security v11.x.x, Pro Antivirus v11.x.x, Premier v11.x.x, Free Antivirus v11.x.x, Business Security v11.x.x, Endpoint Protection v8.x.x, Endpoint Protection Plus v8.x.x, Endpoint Protection Suite v8.x.x, Endpoint Protection Suite Plus v8.x.x, File Server Security v8.x.x, and Email Se...

5.5CVSS

5.2AI Score

0.0004EPSS

2016-11-03 10:59 AM
19
cve
cve

CVE-2017-5567

Code injection vulnerability in Avast Premier 12.3 (and earlier), Internet Security 12.3 (and earlier), Pro Antivirus 12.3 (and earlier), and Free Antivirus 12.3 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Avast pr...

6.7CVSS

6.4AI Score

0.0004EPSS

2017-03-21 04:59 PM
22
cve
cve

CVE-2017-8307

In Avast Antivirus before v17, using the LPC interface API exposed by the AvastSVC.exe Windows service, it is possible to launch predefined binaries, or replace or delete arbitrary files. This vulnerability is exploitable by any unprivileged user when Avast Self-Defense is disabled. It is also expl...

9.8CVSS

8.6AI Score

0.014EPSS

2017-04-27 08:59 PM
32
cve
cve

CVE-2017-8308

In Avast Antivirus before v17, an unprivileged user (and thus malware or a virus) can mark an arbitrary process as Trusted from the perspective of the Avast product. This bypasses the Self-Defense feature of the product, opening a door to subsequent attack on many of its components.

7.5CVSS

8.5AI Score

0.009EPSS

2017-04-27 08:59 PM
27
cve
cve

CVE-2018-12572

Avast Free Antivirus prior to 19.1.2360 stores user credentials in memory upon login, which allows local users to obtain sensitive information by dumping AvastUI.exe application memory and parsing the data.

7.8CVSS

7.2AI Score

0.0004EPSS

2019-03-21 04:00 PM
44
cve
cve

CVE-2019-11230

In Avast Antivirus before 19.4, a local administrator can trick the product into renaming arbitrary files by replacing the Logs\Update.log file with a symlink. The next time the product attempts to write to the log file, the target of the symlink is renamed. This defect can be exploited to rename a...

4.4CVSS

4.7AI Score

0.0004EPSS

2019-07-18 05:15 PM
39
cve
cve

CVE-2019-17093

An issue was discovered in Avast antivirus before 19.8 and AVG antivirus before 19.8. A DLL Preloading vulnerability allows an attacker to implant %WINDIR%\system32\wbemcomn.dll, which is loaded into a protected-light process (PPL) and might bypass some of the self-defense mechanisms. This affects ...

7.8CVSS

7.5AI Score

0.001EPSS

2019-10-23 05:15 PM
60
cve
cve

CVE-2019-17190

A Local Privilege Escalation issue was discovered in Avast Secure Browser 76.0.1659.101. The vulnerability is due to an insecure ACL set by the AvastBrowserUpdate.exe (which is running as NT AUTHORITY\SYSTEM) when AvastSecureBrowser.exe checks for new updates. When the update check is triggered, th...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-27 04:15 PM
54
cve
cve

CVE-2019-18653

A Cross Site Scripting (XSS) issue exists in Avast AntiVirus (Free, Internet Security, and Premiere Edition) 19.3.2369 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID Name.

6.1CVSS

6AI Score

0.001EPSS

2019-11-01 07:15 PM
158
cve
cve

CVE-2019-18893

XSS in the Video Downloader component before 1.5 of Avast Secure Browser 77.1.1831.91 and AVG Secure Browser 77.0.1790.77 allows websites to execute their code in the context of this component. While Video Downloader is technically a browser extension, it is granted a very wide set of privileges an...

6.1CVSS

6.2AI Score

0.001EPSS

2020-01-13 05:15 PM
72
cve
cve

CVE-2019-18894

In Avast Premium Security 19.8.2393, attackers can send a specially crafted request to the local web server run by Avast Antivirus on port 27275 to support Bank Mode functionality. A flaw in the processing of a command allows execution of arbitrary OS commands with the privileges of the currently l...

7.8CVSS

7.7AI Score

0.001EPSS

2020-01-13 05:15 PM
27
cve
cve

CVE-2020-10860

An issue was discovered in Avast Antivirus before 20. An Arbitrary Memory Address Overwrite vulnerability in the aswAvLog Log Library results in Denial of Service of the Avast Service (AvastSvc.exe).

7.5CVSS

7.5AI Score

0.003EPSS

2020-04-01 05:15 PM
25
cve
cve

CVE-2020-10861

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to achieve Arbitrary File Deletion from Avast Program Path via RPC, when Self Defense is Enabled.

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-01 05:15 PM
24
cve
cve

CVE-2020-10862

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to achieve Local Privilege Escalation (LPE) via RPC.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-04-01 05:15 PM
19
cve
cve

CVE-2020-10863

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to trigger a shutdown via RPC from a Low Integrity process via TempShutDownMachine.

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-01 05:15 PM
21
cve
cve

CVE-2020-10864

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to trigger a reboot via RPC from a Low Integrity process.

6.5CVSS

6.5AI Score

0.002EPSS

2020-04-01 05:15 PM
24
cve
cve

CVE-2020-10865

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to make arbitrary changes to the Components section of the Stats.ini file via RPC from a Low Integrity process.

7.5CVSS

7.6AI Score

0.002EPSS

2020-04-01 06:15 PM
21
cve
cve

CVE-2020-10866

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to enumerate the network interfaces and access points from a Low Integrity process via RPC.

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-01 06:15 PM
25
cve
cve

CVE-2020-10867

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to bypass intended access restrictions on tasks from an untrusted process, when Self Defense is enabled.

9.8CVSS

9.3AI Score

0.004EPSS

2020-04-01 06:15 PM
31
cve
cve

CVE-2020-10868

An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to launch the Repair App RPC call from a Low Integrity process.

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-01 06:15 PM
22
cve
cve

CVE-2020-13657

An elevation of privilege vulnerability exists in Avast Free Antivirus and AVG AntiVirus Free before 20.4 due to improperly handling hard links. The vulnerability allows local users to take control of arbitrary files.

5.5CVSS

5.6AI Score

0.0004EPSS

2020-06-29 06:15 PM
49
cve
cve

CVE-2020-15024

An issue was discovered in the Login Password feature of the Password Manager component in Avast Antivirus 20.1.5069.562. An entered password continues to be stored in Windows main memory after a logout, and after a Lock Vault operation.

5.5CVSS

5.4AI Score

0.0004EPSS

2020-09-10 06:15 PM
25
cve
cve

CVE-2020-20118

Buffer Overflow vulnerability in Avast AntiVirus before v.19.7 allows a local attacker to cause a denial of service via a crafted request to the aswSnx.sys driver.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-07-11 02:15 PM
23
cve
cve

CVE-2020-23907

An issue was discovered in retdec v3.3. In function canSplitFunctionOn() of ir_modifications.cpp, there is a possible out of bounds read due to a heap buffer overflow. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution.

9.8CVSS

9.5AI Score

0.004EPSS

2021-04-21 06:15 PM
19
3
cve
cve

CVE-2020-25289

The VPN service in AVAST SecureLine before 5.6.4982.470 allows local users to write to arbitrary files via an Object Manager symbolic link from the log directory (which has weak permissions).

5.5CVSS

5.5AI Score

0.0004EPSS

2020-09-13 08:15 PM
20
cve
cve

CVE-2020-8987

Avast AntiTrack before 1.5.1.172 and AVG Antitrack before 2.0.0.178 proxies traffic to HTTPS sites but does not validate certificates, and thus a man-in-the-middle can host a malicious website using a self-signed certificate. No special action necessary by the victim using AntiTrack with "Allow fil...

7.4CVSS

7.3AI Score

0.001EPSS

2020-03-09 05:15 PM
202
cve
cve

CVE-2020-9399

The Avast AV parsing engine allows virus-detection bypass via a crafted ZIP archive. This affects versions before 12 definitions 200114-0 of Antivirus Pro, Antivirus Pro Plus, and Antivirus for Linux.

5.5CVSS

5.5AI Score

0.001EPSS

2020-02-28 02:15 PM
47
cve
cve

CVE-2021-27241

This vulnerability allows local attackers to delete arbitrary directories on affected installations of Avast Premium Security 20.8.2429 (Build 20.8.5653.561). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The sp...

6.1CVSS

6.3AI Score

0.0004EPSS

2021-03-29 09:15 PM
28
cve
cve

CVE-2021-45335

Sandbox component in Avast Antivirus prior to 20.4 has an insecure permission which could be abused by local user to control the outcome of scans, and therefore evade detection or delete arbitrary system files.

8.8CVSS

8.5AI Score

0.0004EPSS

2021-12-27 02:15 PM
32
cve
cve

CVE-2021-45336

Privilege escalation vulnerability in the Sandbox component of Avast Antivirus prior to 20.4 allows a local sandboxed code to gain elevated privileges by using system IPC interfaces which could lead to exit the sandbox and acquire SYSTEM privileges.

8.8CVSS

8.9AI Score

0.0005EPSS

2021-12-27 02:15 PM
27
cve
cve

CVE-2021-45337

Privilege escalation vulnerability in the Self-Defense driver of Avast Antivirus prior to 20.8 allows a local user with SYSTEM privileges to gain elevated privileges by "hollowing" process wsc_proxy.exe which could lead to acquire antimalware (AM-PPL) protection.

8.8CVSS

8.7AI Score

0.0004EPSS

2021-12-27 02:15 PM
29
cve
cve

CVE-2021-45338

Multiple privilege escalation vulnerabilities in Avast Antivirus prior to 20.4 allow a local user to gain elevated privileges by calling unnecessarily powerful internal methods of the main antivirus service which could lead to the (1) arbitrary file delete, (2) write and (3) reset security.

7.8CVSS

8AI Score

0.0004EPSS

2021-12-27 02:15 PM
28
cve
cve

CVE-2021-45339

Privilege escalation vulnerability in Avast Antivirus prior to 20.4 allows a local user to gain elevated privileges by "hollowing" trusted process which could lead to the bypassing of Avast self-defense.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-12-27 02:15 PM
28
Total number of security vulnerabilities62