Page 3 of 61 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Execution with Unnecessary Privileges vulnerability in Bitdefender Endpoint Security Tools, Total Security allows a local attacker to elevate to 'NT AUTHORITY\System. Impersonation enables the server thread to perform actions on behalf of the client but within the limits of the client's security context. This issue affects: Bitdefender Endpoint Security Tools versions prior to 7.2.1.65. Bitdefender Total Security versions prior to 25.0.26. Una vulnerabilidad de Ejecución con Privilegios Innecesarios en Bitdefender Endpoint Security Tools, Total Security permite a un atacante local elevarse a "NT AUTHORITY\System". • https://www.bitdefender.com/support/security-advisories/privilege-escalation-via-seimpersonateprivilege-in-bitdefender-endpoint-security-tools-va-9848 https://www.zerodayinitiative.com/advisories/ZDI-21-1276 https://www.zerodayinitiative.com/advisories/ZDI-21-1376 • CWE-250: Execution with Unnecessary Privileges CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Incorrect Default Permissions vulnerability in the bdservicehost.exe and Vulnerability.Scan.exe components as used in Bitdefender Endpoint Security Tools for Windows, Total Security allows a local attacker to elevate privileges to NT AUTHORITY\SYSTEM This issue affects: Bitdefender Endpoint Security Tools for Windows versions prior to 7.2.1.65. Bitdefender Total Security versions prior to 7.2.1.65. Una vulnerabilidad de Permisos Predeterminados Incorrectos en los componentes bdservicehost.exe y Vulnerability.Scan.exe usados en Bitdefender Endpoint Security Tools for Windows, Total Security permite a un atacante local elevar los privilegios a NT AUTHORITY\SYSTEM Este problema afecta a: Bitdefender Endpoint Security Tools for Windows versiones anteriores a 7.2.1.65. Bitdefender Total Security versiones anteriores a 7.2.1.65 This vulnerability allows local attackers to escalate privileges on affected installations of Bitdefender Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the endpoint client. • https://www.bitdefender.com/support/security-advisories/incorrect-default-permissions-vulnerability-in-bdservicehost-exe-and-vulnerability-scan-exe-va-9848 https://www.zerodayinitiative.com/advisories/ZDI-21-1277 • CWE-276: Incorrect Default Permissions •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Improper Certificate Validation vulnerability in the Online Threat Prevention module as used in Bitdefender Total Security allows an attacker to potentially bypass HTTP Strict Transport Security (HSTS) checks. This issue affects: Bitdefender Total Security versions prior to 25.0.7.29. Bitdefender Internet Security versions prior to 25.0.7.29. Bitdefender Antivirus Plus versions prior to 25.0.7.29. Una vulnerabilidad de Comprobación Inapropiada de Certificados en el módulo Online Threat Prevention tal y como es usado en Bitdefender Total Security, permite a un atacante omitir potencialmente las comprobaciones de HTTP Strict Transport Security (HSTS). • https://www.bitdefender.com/support/security-advisories/improper-certificate-validation-bitdefender-total-security-va-8957 • CWE-295: Improper Certificate Validation •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

K7TSMngr.exe in K7Computing K7AntiVirus Premium 15.1.0.53 has a Memory Leak. K7TSMngr.exe en K7Computing K7AntiVirus Premium versión 15.1.0.53, presenta una fuga de la memoria • https://support.k7computing.com/index.php?/selfhelp/view-article/Advisory-issued-on-6th-January-2021 https://www.k7computing.com • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A Buffer Overflow issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53. Se detectó un problema de desbordamiento del búfer en K7Computing K7AntiVirus Premium versión 15.01.00.53 • https://support.k7computing.com/index.php?/selfhelp/view-article/Advisory-issued-on-6th-January-2021 https://www.k7computing.com • CWE-787: Out-of-bounds Write •