Page 5 of 47 results (0.039 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

K7Computing Pvt Ltd K7AntiVirus Premium 15.01.00.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: K7TSMngr.exe. K7Computing Pvt Ltd K7AntiVirus Premium versión 15.01.00.53, está afectado por: un Desbordamiento del Búfer. El impacto es: ejecutar código arbitrario (local). • http://k7antivirus.com http://k7computing.com https://support.k7computing.com/index.php?/selfhelp/view-article/Advisory-issued-on-6th-January-2021 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

K7Computing Pvt Ltd K7AntiVirus Premium 15.1.0.53 is affected by: Incorrect Access Control. The impact is: gain privileges (local). The component is: K7TSMngr.exe. K7Computing Pvt Ltd K7AntiVirus Premium versión 15.1.0.53, está afectado por: un Control de acceso incorrecto. El impacto es: alcanzar privilegios (local). • http://k7antivirus.com http://k7computing.com https://support.k7computing.com/index.php?/selfhelp/view-article/Advisory-issued-on-6th-January-2021 • CWE-269: Improper Privilege Management CWE-863: Incorrect Authorization •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

K7Computing Pvt Ltd K7AntiVirus Premium 15.1.0.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: K7TSMngr.exe. K7Computing Pvt Ltd K7AntiVirus Premium versión 15.1.0.53, está afectado por: un Desbordamiento de Búfer. El impacto es: ejecutar código arbitrario (local). • http://k7antivirus.com http://k7computing.com https://support.k7computing.com/index.php?/selfhelp/view-article/Advisory-issued-on-6th-January-2021 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

K7Computing Pvt Ltd K7AntiVirus Premium 15.01.00.53 is affected by: Incorrect Access Control. The impact is: gain privileges (local). K7Computing Pvt Ltd K7AntiVirus Premium versión 15.01.00.53, está afectado por: un Control de Acceso Incorrecto. El impacto es: alcanzar privilegios (local) • http://k7antivirus.com http://k7computing.com https://support.k7computing.com/index.php?/selfhelp/view-article/Advisory-issued-on-6th-January-2021 • CWE-269: Improper Privilege Management •

CVSS: 6.7EPSS: 0%CPEs: 1EXPL: 1

Quick Heal Total Security before 19.0 allows attackers with local admin rights to obtain access to files in the File Vault via a brute-force attack on the password. Quick Heal Total Security versiones anteriores a 19.0, permite a atacantes con derechos de administrador local obtener acceso a los archivos en el File Vault mediante un ataque de fuerza bruta sobre la contraseña • https://cyberworldmirror.com/quick-heal-addressed-multiple-vulnerabilities-in-version-19-update-now • CWE-521: Weak Password Requirements •