Lucene search

K

Totalav Security Vulnerabilities

cve
cve

CVE-2019-18194

TotalAV 2020 4.14.31 has a quarantine flaw that allows privilege escalation. Exploitation uses an NTFS directory junction to restore a malicious DLL from quarantine into the system32...

7.8CVSS

7.5AI Score

0.001EPSS

2020-01-10 06:15 PM
109
cve
cve

CVE-2018-7535

An issue was discovered in TotalAV v4.1.7. An unprivileged user could modify or overwrite all of the product's files because of weak permissions (Everyone:F) under %PROGRAMFILES%, which allows local users to gain privileges or obtain maximum control over the...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-07-13 05:29 PM
22