2 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Free Antivirus 20.2.0.0. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the use of named pipes. The issue results from allowing an untrusted process to impersonate the client of a pipe. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://www.pandasecurity.com/en/support/card?id=100077 https://www.zerodayinitiative.com/advisories/ZDI-21-1336 • CWE-250: Execution with Unnecessary Privileges CWE-269: Improper Privilege Management •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

PSKMAD.sys in Panda Free Antivirus 18.0 allows local users to cause a denial of service (BSoD) via a crafted DeviceIoControl request to \\.\PSMEMDriver. PSKMAD.sys en Panda Free Antivirus 18.0 permite a los usuarios locales causar una denegación de servicio (BSoD) a través de una solicitud manipulada de DeviceIoControl a \\.\PSMEMDriver. • http://saptech-erp.com.au/resources/panda_bsod.zip http://www.securityfocus.com/bid/98367 http://www.securityfocus.com/bid/98367/info https://www.exploit-db.com/exploits/41945 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •