3 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Free Antivirus 20.2.0.0. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the use of named pipes. The issue results from allowing an untrusted process to impersonate the client of a pipe. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://www.pandasecurity.com/en/support/card?id=100077 https://www.zerodayinitiative.com/advisories/ZDI-21-1336 • CWE-250: Execution with Unnecessary Privileges CWE-269: Improper Privilege Management •

CVSS: 10.0EPSS: 1%CPEs: 6EXPL: 2

Insecure permissions of the section object Global\PandaDevicesAgentSharedMemory and the event Global\PandaDevicesAgentSharedMemoryChange in Panda products before 18.07.03 allow attackers to queue an event (as an encrypted JSON string) to the system service AgentSvc.exe, which leads to privilege escalation when the CmdLineExecute event is queued. This affects Panda Antivirus, Panda Antivirus Pro, Panda Dome, Panda Global Protection, Panda Gold Protection, and Panda Internet Security. Los permisos no seguros del objeto de la sección Global\PandaDevicesAgentSharedMemory y el evento Global\PandaDevicesAgentSharedMemoryChange en los productos de Panda antes de la versión 18.07.03, permiten que los atacantes pongan en cola un evento (como una cadena cifrada JSON) al servicio del sistema AgentSvc.exe, lo que lleva a una escalada de privilegios cuando el evento CmdLineExecute está en cola. Esto afecta a Panda Antivirus, Panda Antivirus Pro, Panda Dome, Panda Global Protection, Panda Gold Protection y Panda Internet Security. • https://github.com/SouhailHammou/Panda-Antivirus-LPE https://rce4fun.blogspot.com/2019/05/panda-antivirus-local-privilege.html https://www.pandasecurity.com/usa/support/card?id=100063 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

PSKMAD.sys in Panda Free Antivirus 18.0 allows local users to cause a denial of service (BSoD) via a crafted DeviceIoControl request to \\.\PSMEMDriver. PSKMAD.sys en Panda Free Antivirus 18.0 permite a los usuarios locales causar una denegación de servicio (BSoD) a través de una solicitud manipulada de DeviceIoControl a \\.\PSMEMDriver. • http://saptech-erp.com.au/resources/panda_bsod.zip http://www.securityfocus.com/bid/98367 http://www.securityfocus.com/bid/98367/info https://www.exploit-db.com/exploits/41945 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •