Lucene search

K

Antivirus Security Vulnerabilities

cve
cve

CVE-2018-5080

In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x830020FC.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2018-5081

In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x830020F0.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-5082

In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002128.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2018-5083

In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x8300215B.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2018-5084

In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x8300212C.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-5085

In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002124.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2018-5086

In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x8300215F.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2018-5087

In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002100.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-5088

In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x8300211C.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2018-5217

In K7 Antivirus 15.1.0306, the driver file (K7Sentry.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x95002578.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-5218

In K7 Antivirus 15.1.0306, the driver file (K7Sentry.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x950025b0.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2018-5219

In K7 Antivirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002168.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2018-5220

In K7 Antivirus 15.1.0306, the driver file (K7Sentry.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x95002610.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2019-16913

PC Protect Antivirus v4.14.31 installs by default to %PROGRAMFILES(X86)%\PCProtect with very weak folder permissions, granting any user full permission "Everyone: (F)" to the contents of the directory and its subfolders. In addition, the program installs a service called SecurityService that runs a...

7.8CVSS

7.6AI Score

0.001EPSS

2019-10-07 10:15 PM
15
cve
cve

CVE-2019-17103

An Incorrect Default Permissions vulnerability in the BDLDaemon component of Bitdefender AV for Mac allows an attacker to elevate permissions to read protected directories. This issue affects: Bitdefender AV for Mac versions prior to 8.0.0.

5.5CVSS

5.3AI Score

0.0004EPSS

2020-01-27 02:15 PM
24
cve
cve

CVE-2019-18653

A Cross Site Scripting (XSS) issue exists in Avast AntiVirus (Free, Internet Security, and Premiere Edition) 19.3.2369 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID Name.

6.1CVSS

6AI Score

0.001EPSS

2019-11-01 07:15 PM
154
cve
cve

CVE-2019-19695

A privilege escalation vulnerability in Trend Micro Antivirus for Mac 2019 (v9.0.1379 and below) could potentially allow an attacker to create a symbolic link to a target file and modify it.

7.5CVSS

7.6AI Score

0.001EPSS

2019-12-24 02:15 PM
27
cve
cve

CVE-2020-12254

Avira Antivirus before 5.0.2003.1821 on Windows allows privilege escalation or a denial of service via abuse of a symlink.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-26 03:15 PM
50
cve
cve

CVE-2020-25776

Trend Micro Antivirus for Mac 2020 (Consumer) is vulnerable to a symbolic link privilege escalation attack where an attacker could exploit a critical file on the system to escalate their privileges. An attacker must first obtain the ability to execute low-privileged code on the target system in ord...

7.8CVSS

8AI Score

0.0004EPSS

2020-10-02 10:15 PM
31
cve
cve

CVE-2020-25777

Trend Micro Antivirus for Mac 2020 (Consumer) is vulnerable to a specific kernel extension request attack where an attacker could bypass the Web Threat Protection feature of the product. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or ope...

5.4CVSS

5.1AI Score

0.003EPSS

2020-10-14 03:15 PM
24
cve
cve

CVE-2020-25778

Trend Micro Antivirus for Mac 2020 (Consumer) has a vulnerability in a specific kernel extension where an attacker could supply a kernel pointer and leak several bytes of memory. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this ...

6CVSS

6AI Score

0.0004EPSS

2020-10-14 03:15 PM
23
cve
cve

CVE-2020-25779

Trend Micro Antivirus for Mac 2020 (Consumer) has a vulnerability in which a Internationalized Domain Name homograph attack (Puny-code) could be used to add a malicious website to the approved websites list of Trend Micro Antivirus for Mac to bypass the web threat protection feature.

3.3CVSS

4.2AI Score

0.0004EPSS

2020-10-13 04:15 PM
23
cve
cve

CVE-2020-27013

Trend Micro Antivirus for Mac 2020 (Consumer) contains a vulnerability in the product that occurs when a webserver is started that implements an API with several properties that can be read and written to allowing the attacker to gather and modify sensitive product and user data. An attacker must f...

4.4CVSS

4.8AI Score

0.001EPSS

2020-10-14 03:15 PM
23
cve
cve

CVE-2020-27014

Trend Micro Antivirus for Mac 2020 (Consumer) contains a race condition vulnerability in the Web Threat Protection Blocklist component, that if exploited, could allow an attacker to case a kernel panic or crash.\n\n\r\nAn attacker must first obtain the ability to execute high-privileged code on the...

6.4CVSS

6.3AI Score

0.0004EPSS

2020-10-30 12:15 AM
22
cve
cve

CVE-2020-27015

Trend Micro Antivirus for Mac 2020 (Consumer) contains an Error Message Information Disclosure vulnerability that if exploited, could allow kernel pointers and debug messages to leak to userland. An attacker must first obtain the ability to execute high-privileged code on the target system in order...

4.4CVSS

4.7AI Score

0.0004EPSS

2020-10-30 12:15 AM
17
cve
cve

CVE-2020-8092

A privilege escalation vulnerability in BDLDaemon as used in Bitdefender Antivirus for Mac allows a local attacker to obtain authentication tokens for requests submitted to the Bitdefender Cloud. This issue affects: Bitdefender Bitdefender Antivirus for Mac versions prior to 8.0.0.

5.5CVSS

5.7AI Score

0.0004EPSS

2020-01-30 06:15 PM
33
cve
cve

CVE-2020-8093

A vulnerability in the AntivirusforMac binary as used in Bitdefender Antivirus for Mac allows an attacker to inject a library using DYLD environment variable to cause third-party code execution

7.8CVSS

7.7AI Score

0.0004EPSS

2020-01-30 07:15 PM
33
cve
cve

CVE-2021-25227

Trend Micro Antivirus for Mac 2021 (Consumer) is vulnerable to a memory exhaustion vulnerability that could lead to disabling all the scanning functionality within the application. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to...

3.3CVSS

4.4AI Score

0.001EPSS

2021-02-04 08:15 PM
43
3
cve
cve

CVE-2021-28648

Trend Micro Antivirus for Mac 2020 v10.5 and 2021 v11 (Consumer) is vulnerable to an improper access control privilege escalation vulnerability that could allow an attacker to establish a connection that could lead to full local privilege escalation within the application. Please note that an attac...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-04-22 10:15 PM
21
2
cve
cve

CVE-2021-43771

Trend Micro Antivirus for Mac 2021 v11 (Consumer) is vulnerable to an improper access control privilege escalation vulnerability that could allow an attacker to establish a connection that could lead to full local privilege escalation within the application. Please note that an attacker must first ...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-30 12:15 PM
14
cve
cve

CVE-2022-24671

A link following privilege escalation vulnerability in Trend Micro Antivirus for Max 11.0.2150 and below could allow a local attacker to modify a file during the update process and escalate their privileges. Please note: an attacker must first obtain the ability to execute low-privileged code on th...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-02-24 03:15 AM
65
cve
cve

CVE-2022-4294

Norton, Avira, Avast and AVG Antivirus for Windows may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-10 10:15 AM
34
cve
cve

CVE-2023-1900

A vulnerability within the Avira network protection feature allowed an attacker with local execution rights to cause an overflow. This could corrupt the data on the heap and lead to a denial-of-service situation.Issue was fixed with Endpointprotection.exe version 1.0.2303.633

7.8CVSS

5.3AI Score

0.0004EPSS

2023-04-19 07:15 PM
18
Total number of security vulnerabilities83