CVE-2023-29819
https://notcve.org/view.php?id=CVE-2023-29819
An issue found in Webroot SecureAnywhere Endpoint Protection CE 23.1 v.9.0.33.39 and before allows a local attacker to bypass protections via a crafted payload. • http://secureanywhere.com http://webroot.com https://www.spenceralessi.com/CVEs/2023-05-10-Webroot-SecureAnywhere • CWE-269: Improper Privilege Management •
CVE-2023-29818
https://notcve.org/view.php?id=CVE-2023-29818
An issue found in Webroot SecureAnywhere Endpoint Protection CE 23.1 v.9.0.33.39 and before allows a local attacker to bypass protections via the default allowlist feature being stored as non-admin. • http://secureanywhere.com http://webroot.com https://www.spenceralessi.com/CVEs/2023-05-10-Webroot-SecureAnywhere •
CVE-2021-40425
https://notcve.org/view.php?id=CVE-2021-40425
An out-of-bounds read vulnerability exists in the IOCTL GetProcessCommand and B_03 of Webroot Secure Anywhere 21.4. A specially-crafted executable can lead to denial of service. An attacker can issue an ioctl to trigger this vulnerability. An out-of-bounds read vulnerability exists in the IOCTL GetProcessCommand and B_03 of Webroot Secure Anywhere 21.4. An IOCTL_B03 request with specific invalid data causes a similar issue in the device driver WRCore_x64. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1433 • CWE-125: Out-of-bounds Read •
CVE-2021-40424
https://notcve.org/view.php?id=CVE-2021-40424
An out-of-bounds read vulnerability exists in the IOCTL GetProcessCommand and B_03 of Webroot Secure Anywhere 21.4. A specially-crafted executable can lead to denial of service. An attacker can issue an ioctl to trigger this vulnerability. An out-of-bounds read vulnerability exists in the IOCTL GetProcessCommand and B_03 of Webroot Secure Anywhere 21.4. The GetProcessCommandLine IOCTL request could cause an out-of-bounds read in the device driver WRCore_x64. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1433 • CWE-125: Out-of-bounds Read •
CVE-2020-5755
https://notcve.org/view.php?id=CVE-2020-5755
Webroot endpoint agents prior to version v9.0.28.48 did not protect the "%PROGRAMDATA%\WrData\PKG" directory against renaming. This could allow attackers to trigger a crash or wait upon Webroot service restart to rewrite and hijack dlls in this directory for privilege escalation. Los agentes de endpoint de Webroot anteriores a la versión v9.0.28.48, no protegían el directorio "%PROGRAMDATA%\WrData\PKG" contra el cambio de nombre. Esto podría permitir a atacantes desencadenar un bloqueo o una espera tras el reinicio del servicio Webroot para reescribir y secuestrar las dll en este directorio para una escalada de privilegios • https://www.tenable.com/security/research/tra-2020-36 • CWE-732: Incorrect Permission Assignment for Critical Resource •