2 results (0.005 seconds)

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 4

bdagent.sys in BullGuard Antivirus, Internet Security, Premium Protection, and Online Backup before 15.0.288 allows local users to write data to arbitrary memory locations, and consequently gain privileges, via a crafted 0x0022405c IOCTL call. bdagent.sys en BullGuard Antivirus, Internet Security, Premium Protection, y Online Backup anterior a 15.0.288 permite a usuarios locales escribir datos a localizaciones de memoria arbitrarias, y como consecuencia ganar privilegios, a través de una llamada IOCTL 0x0022405c manipulada. Multiple products from BullGuard suffer from an arbitrary write privilege escalation vulnerability. • https://www.exploit-db.com/exploits/35994 http://packetstormsecurity.com/files/130247/BullGuard-14.1.285.4-Privilege-Escalation.html http://www.bullguard.com/about/release-notes.aspx http://www.exploit-db.com/exploits/35994 http://www.greyhathacker.net/?p=818 http://www.osvdb.org/114478 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 20%CPEs: 4EXPL: 2

Unspecified vulnerability in the pdf.xmd module in (1) BitDefender Free Edition 10 and Antivirus Standard 10, (2) BullGuard Internet Security 8.5, and (3) Software602 Groupware Server 6.0.08.1118 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file, possibly related to included compressed streams that were processed with the ASCIIHexDecode filter. NOTE: some of these details are obtained from third party information. Vulnerabilidad sin especificar en el módulo pdf.xmd en (1) BitDefender Free Edition 10 y Antivirus Standard 10, (2) BullGuard Internet Security v8.5, y (3) Software602 Groupware Server v6.0.08.1118, permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) o posiblemente ejecutar código de su elección a través de un archivo PDF manipulado, seguramente relacionado con la inclusión de flujos comprimidos que son procesados con el filtro ASCIIHexDecode. NOTA: algunos de éstos detalles han sido obtenidos a partir de terceros. • https://www.exploit-db.com/exploits/7178 http://milw0rm.com/sploits/2008-BitDefenderDOS.zip http://osvdb.org/50010 http://osvdb.org/50103 http://osvdb.org/50205 http://secunia.com/advisories/27805 http://secunia.com/advisories/32789 http://secunia.com/advisories/32814 http://www.securityfocus.com/bid/32396 https://exchange.xforce.ibmcloud.com/vulnerabilities/46750 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •