CVE-2017-5005
https://notcve.org/view.php?id=CVE-2017-5005
Stack-based buffer overflow in Quick Heal Internet Security 10.1.0.316 and earlier, Total Security 10.1.0.316 and earlier, and AntiVirus Pro 10.1.0.316 and earlier on OS X allows remote attackers to execute arbitrary code via a crafted LC_UNIXTHREAD.cmdsize field in a Mach-O file that is mishandled during a Security Scan (aka Custom Scan) operation. Desbordamiento de búfer basado en pila en Quick Heal Internet Security 10.1.0.316 y versiones anteriores, Total Security 10.1.0.316 y versiones anteriores y AntiVirus Pro 10.1.0.316 y versiones anteriores en OS X permite a atacantes remotos ejecutar código arbitrario a través de un campo LC_UNIXTHREAD.cmdsize manipulado en un archivo Mach-O que no es manejado correctamente durante una operación Security Scan (también conocido como Custom Scan). • http://www.securityfocus.com/bid/95194 http://www.securitytracker.com/id/1037547 https://github.com/payatu/QuickHeal https://www.youtube.com/watch?v=h9LOsv4XE00 • CWE-787: Out-of-bounds Write •
CVE-2016-1225
https://notcve.org/view.php?id=CVE-2016-1225
Trend Micro Internet Security 8 and 10 allows remote attackers to read arbitrary files via unspecified vectors. Trend Micro Internet Security 8 y 10 permite a atacantes remotos leer archivos arbitrarios a través de vectores no especificados. • http://jvn.jp/en/jp/JVN48789425/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2016-000073 http://www.securitytracker.com/id/1036137 https://esupport.trendmicro.com/support/vb/solution/ja-jp/1113880.aspx • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2016-1226
https://notcve.org/view.php?id=CVE-2016-1226
Cross-site scripting (XSS) vulnerability in Trend Micro Internet Security 8 and 10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en Trend Micro Internet Security 8 y 10 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://jvn.jp/en/jp/JVN48789425/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2016-000088 http://www.securitytracker.com/id/1036137 https://esupport.trendmicro.com/support/vb/solution/ja-jp/1113880.aspx • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2014-9642 – BullGuard (Multiple Products) - Arbitrary Write Privilege Escalation
https://notcve.org/view.php?id=CVE-2014-9642
bdagent.sys in BullGuard Antivirus, Internet Security, Premium Protection, and Online Backup before 15.0.288 allows local users to write data to arbitrary memory locations, and consequently gain privileges, via a crafted 0x0022405c IOCTL call. bdagent.sys en BullGuard Antivirus, Internet Security, Premium Protection, y Online Backup anterior a 15.0.288 permite a usuarios locales escribir datos a localizaciones de memoria arbitrarias, y como consecuencia ganar privilegios, a través de una llamada IOCTL 0x0022405c manipulada. Multiple products from BullGuard suffer from an arbitrary write privilege escalation vulnerability. • https://www.exploit-db.com/exploits/35994 http://packetstormsecurity.com/files/130247/BullGuard-14.1.285.4-Privilege-Escalation.html http://www.bullguard.com/about/release-notes.aspx http://www.exploit-db.com/exploits/35994 http://www.greyhathacker.net/?p=818 http://www.osvdb.org/114478 • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2009-1782
https://notcve.org/view.php?id=CVE-2009-1782
Multiple F-Secure anti-virus products, including Anti-Virus for Microsoft Exchange 7.10 and earlier; Internet Gatekeeper for Windows 6.61 and earlier, Windows 6.61 and earlier, and Linux 2.16 and earlier; Internet Security 2009 and earlier, Anti-Virus 2009 and earlier, Client Security 8.0 and earlier, and others; allow remote attackers to bypass malware detection via a crafted (1) ZIP and (2) RAR archive. Múltiples productos antivirus F-Secure, incluidos: Anti-Virus for Microsoft Exchange v7.10 y anteriores; Internet Gatekeeper for Windows v6.61 y anteriores, Windows v6.61 y anteriores, y Linux v2.16 y anteriores; Internet Security 2009 y anteriores, Anti-Virus 2009 y anteriores, Client Security v8.0 y anteriores y otros; permiten a atacantes remotos saltar la detección de software malicioso mediante archivos (1) .ZIP y (2) .RAR manipulados. • http://secunia.com/advisories/35008 http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2009-1.html http://www.securityfocus.com/bid/34849 http://www.securitytracker.com/id?1022170 http://www.securitytracker.com/id?1022171 http://www.securitytracker.com/id?1022172 http://www.vupen.com/english/advisories/2009/1262 https://exchange.xforce.ibmcloud.com/vulnerabilities/50346 •