Lucene search

K

Quickheal Security Vulnerabilities

cve
cve

CVE-2022-31466

Time of Check - Time of Use (TOCTOU) vulnerability in Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, potentially leading to deletion of system files. This is achieved through exploiting the time between detecting a file as malicious and when...

7.9CVSS

6.8AI Score

0.0004EPSS

2022-05-23 07:16 PM
46
9
cve
cve

CVE-2017-8776

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 have approximately 165 PE files in the default installation that do not use ASLR/DEP protection mechanisms that provide sufficient defense against directed attacks against the...

7.5CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-8774

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-8775

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-8773

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Out of Bounds Write on a Heap Buffer due to improper validation of dwCompressionSize of Microsoft WIM Header WIMHEADER_V1_PACKED. This vulnerability can be...

9.8CVSS

9.8AI Score

0.004EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2022-31467

A DLL hijacking vulnerability in the installed for Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, leading to execution of arbitrary code, via the installer not restricting the search path for required DLLs and then not verifying the signature.....

7.9CVSS

7.2AI Score

0.0004EPSS

2022-05-23 07:16 PM
57
8
cve
cve

CVE-2020-27585

Quick Heal Total Security before 19.0 allows attackers with local admin rights to modify sensitive anti virus settings via a brute-attack on the settings...

4.4CVSS

4.5AI Score

0.0004EPSS

2020-11-30 08:15 PM
23
cve
cve

CVE-2020-27586

Quick Heal Total Security before version 19.0 transmits quarantine and sysinfo files via clear...

5.9CVSS

5.8AI Score

0.003EPSS

2020-11-30 08:15 PM
22
cve
cve

CVE-2020-27587

Quick Heal Total Security before 19.0 allows attackers with local admin rights to obtain access to files in the File Vault via a brute-force attack on the...

6.7CVSS

6.2AI Score

0.0004EPSS

2020-11-30 08:15 PM
23
cve
cve

CVE-2020-9362

The Quick Heal AV parsing engine (November 2019) allows virus-detection bypass via a crafted GPFLAG in a ZIP archive. This affects Total Security, Home Security, Total Security Multi-Device, Internet Security, Total Security for Mac, AntiVirus Pro, AntiVirus for Server, and Total Security for...

7.8CVSS

7.5AI Score

0.001EPSS

2020-02-24 04:15 PM
26
cve
cve

CVE-2018-8090

Quick Heal Total Security 64 bit 17.00 (QHTS64.exe), (QHTSFT64.exe) - Version 10.0.1.38; Quick Heal Total Security 32 bit 17.00 (QHTS32.exe), (QHTSFT32.exe) - Version 10.0.1.38; Quick Heal Internet Security 64 bit 17.00 (QHIS64.exe), (QHISFT64.exe) - Version 10.0.0.37; Quick Heal Internet Security....

7.8CVSS

7.6AI Score

0.001EPSS

2018-07-25 11:29 PM
24
cve
cve

CVE-2015-8285

The webssx.sys driver in QuickHeal 16.00 allows remote attackers to cause a denial of...

7.5CVSS

7.3AI Score

0.027EPSS

2017-04-20 09:59 PM
24
cve
cve

CVE-2017-5005

Stack-based buffer overflow in Quick Heal Internet Security 10.1.0.316 and earlier, Total Security 10.1.0.316 and earlier, and AntiVirus Pro 10.1.0.316 and earlier on OS X allows remote attackers to execute arbitrary code via a crafted LC_UNIXTHREAD.cmdsize field in a Mach-O file that is...

9.8CVSS

9.7AI Score

0.058EPSS

2017-01-02 10:59 PM
24
cve
cve

CVE-2013-6767

Stack-based buffer overflow in pepoly.dll in Quick Heal AntiVirus Pro 7.0.0.1 allows local users to execute arbitrary code or cause a denial of service (process crash) via a long *.text value in a PE...

7.6AI Score

0.014EPSS

2013-12-20 10:55 PM
22
cve
cve

CVE-2009-4556

Quick Heal AntiVirus Plus 2009 10.00 SP1 and Quick Heal Total Security 2009 10.00 SP1 use weak permissions (Everyone: Full Control) for the product files, which allows local users to gain privileges by replacing executables with Trojan horse programs, as demonstrated by replacing...

6.8AI Score

0.0004EPSS

2010-01-04 09:30 PM
22
cve
cve

CVE-2008-5524

CAT-QuickHeal 10.00 and possibly 9.50, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a...

6.4AI Score

0.972EPSS

2008-12-12 06:30 PM
25