Lucene search

K

Panda Security Vulnerabilities

cve
cve

CVE-2000-0264

Panda Security 3.0 with registry editing disabled allows users to edit the registry and gain privileges by directly executing a .reg file or using other...

7.1AI Score

0.001EPSS

2000-07-12 04:00 AM
21
cve
cve

CVE-2007-3969

Buffer overflow in Panda Antivirus before 20070720 allows remote attackers to execute arbitrary code via a crafted EXE file, resulting from an "Integer Cast...

7.8AI Score

0.149EPSS

2007-07-25 05:30 PM
24
cve
cve

CVE-2000-0265

Panda Security 3.0 allows users to uninstall the Panda software via its Add/Remove Programs...

6.9AI Score

0.001EPSS

2000-10-13 04:00 AM
19
cve
cve

CVE-2022-4306

The Panda Pods Repeater Field WordPress plugin before 1.5.4 does not sanitize and escapes a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a user having at least Contributor...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-30 09:15 PM
22
cve
cve

CVE-2021-34998

This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Free Antivirus 20.2.0.0. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-13 10:15 PM
25
cve
cve

CVE-2015-1438

Heap-based buffer overflow in Panda Security Kernel Memory Access Driver 1.0.0.13 allows attackers to execute arbitrary code with kernel privileges via a crafted size input for allocated kernel paged pool and allocated non-paged pool...

7.8CVSS

7.9AI Score

0.001EPSS

2017-07-25 06:29 PM
25
cve
cve

CVE-2009-3735

The ActiveScan Installer ActiveX control in as2stubie.dll before 1.3.3.0 in PandaActiveScan Installer 2.0 in Panda ActiveScan downloads software in an as2guiie.cab archive located at an arbitrary URL, and does not verify the archive's digital signature before installation, which allows remote...

7.9AI Score

0.104EPSS

2010-02-11 05:30 PM
23
cve
cve

CVE-2008-3156

The ActiveScan ActiveX Control (as2guiie.dll) in Panda ActiveScan before 1.02.00 allows remote attackers to download and execute arbitrary cabinet (CAB) files via unspecified URLs passed to the Update...

7.4AI Score

0.019EPSS

2008-07-11 10:41 PM
17
cve
cve

CVE-2008-3155

Stack-based buffer overflow in the ActiveX control (as2guiie.dll) in Panda ActiveScan before 1.02.00 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long argument to the Update...

8.1AI Score

0.022EPSS

2008-07-11 10:41 PM
21
cve
cve

CVE-2008-1471

The cpoint.sys driver in Panda Internet Security 2008 and Antivirus+ Firewall 2008 allows local users to cause a denial of service (system crash or kernel panic), overwrite memory, or execute arbitrary code via a crafted IOCTL request that triggers an out-of-bounds write of kernel...

7.3AI Score

0.0004EPSS

2008-03-24 10:44 PM
13
cve
cve

CVE-2007-4191

Panda Antivirus 2008 stores service executables under the product's installation directory with weak permissions, which allows local users to obtain LocalSystem privileges by modifying PAVSRV51.EXE or other unspecified files, a related issue to...

6.4AI Score

0.001EPSS

2007-08-08 01:17 AM
21
cve
cve

CVE-2007-3026

Integer overflow in Panda Software AdminSecure allows remote attackers to execute arbitrary code via crafted packets with modified length values to TCP ports 19226 or 19227, resulting in a heap-based buffer...

7.9AI Score

0.104EPSS

2007-07-25 05:30 PM
27
cve
cve

CVE-2007-1673

unzoo.c, as used in multiple products including AMaViS 2.4.1 and earlier, allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous...

6.5AI Score

0.041EPSS

2007-05-09 01:19 AM
18
cve
cve

CVE-2007-1670

Panda Software Antivirus before 20070402 allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous...

6.5AI Score

0.023EPSS

2007-05-09 12:19 AM
20
cve
cve

CVE-2006-5966

Panda ActiveScan 5.53.00, and other versions before 5.54.01, allows remote attackers to (1) reboot the system using the Reinicializar method in the ActiveScan.1 ActiveX control, or (2) determine arbitrary file existence and size via the ObtenerTamano method in the PAVPZ.SOS.1 ActiveX...

7.2AI Score

0.03EPSS

2006-11-17 10:07 PM
21
cve
cve

CVE-2006-5967

Race condition in Panda ActiveScan 5.53.00, and other versions before 5.54.01, allows remote attackers to cause memory corruption and execute arbitrary code via unknown vectors related to multiple invocations of the Analizar method in the ActiveScan.1 ActiveX control, which is not thread...

8AI Score

0.113EPSS

2006-11-17 10:07 PM
19
cve
cve

CVE-2006-4657

Panda Platinum Internet Security 2006 10.02.01 and 2007 11.00.00 stores service executables under the product's installation directory with weak permissions, which allows local users to obtain LocalSystem privileges by modifying (1) WebProxy.exe or (2)...

6.2AI Score

0.001EPSS

2006-09-09 12:04 AM
20
cve
cve

CVE-2006-4658

Panda Platinum Internet Security 2006 10.02.01 and 2007 11.00.00 uses sequential message numbers in generated URLs that are not filtered if the user replies to a message, which might allow remote attackers to determine mail usage...

7AI Score

0.01EPSS

2006-09-09 12:04 AM
26
cve
cve

CVE-2006-4659

The Panda Platinum Internet Security 2006 10.02.01 and 2007 11.00.00 uses predictable URLs for the spam classification of each message, which allows remote attackers to cause Panda to classify arbitrary messages as spam via a web page that contains IMG tags with the predictable URLs. NOTE: this...

7.3AI Score

0.011EPSS

2006-09-09 12:04 AM
28
cve
cve

CVE-2006-4295

Cross-site scripting (XSS) vulnerability in ascan_6.asp in Panda ActiveScan 5.53.00 allows remote attackers to inject arbitrary web script or HTML via the email...

6AI Score

0.003EPSS

2006-08-23 01:04 AM
23
cve
cve

CVE-2005-3922

Heap-based buffer overflow in pskcmp.dll in Panda Software Antivirus library allows remote attackers to execute arbitrary code via a crafted ZOO...

8AI Score

0.254EPSS

2005-11-30 11:03 AM
29
cve
cve

CVE-2005-3380

Multiple interpretation error in Panda Titanium 2005 4.02.01 allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe type that could still be...

6.9AI Score

0.029EPSS

2005-10-30 02:34 PM
20
cve
cve

CVE-2005-3230

Multiple interpretation error in unspecified versions of Panda Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even...

7AI Score

0.003EPSS

2005-10-14 10:02 AM
23
cve
cve

CVE-2004-1904

Buffer overflow in ascontrol.dll in Panda ActiveScan 5.0 allows remote attackers to execute arbitrary code via the Internacional property followed by a long...

8.3AI Score

0.107EPSS

2005-05-10 04:00 AM
24
cve
cve

CVE-2004-1905

ascontrol.dll in Panda ActiveScan 5.0 allows remote attackers to cause a denial of service (crash) by calling the SetSitesFile...

7AI Score

0.012EPSS

2005-05-10 04:00 AM
24
cve
cve

CVE-2001-1149

Panda Antivirus Platinum before 6.23.00 allows a remore attacker to cause a denial of service (crash) when a user selects an action for a malformed UPX packed executable...

6.8AI Score

0.002EPSS

2002-06-25 04:00 AM
27
cve
cve

CVE-2000-0541

The Panda Antivirus console on port 2001 allows local users to execute arbitrary commands without authentication via the CMD...

7.8AI Score

0.0004EPSS

2001-05-07 04:00 AM
24