7 results (0.004 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

An elevation of privilege vulnerability exists in Avast Free Antivirus and AVG AntiVirus Free before 20.4 due to improperly handling hard links. The vulnerability allows local users to take control of arbitrary files. Se presenta una vulnerabilidad de elevación de privilegios en Avast Free Antivirus y AVG AntiVirus Free versiones anteriores a 20.4, debido a un manejo inapropiado de los enlaces físicos. La vulnerabilidad permite a usuarios locales tomar el control de archivos arbitrarios • https://forum.avast.com/index.php?topic=232423.0 https://forum.avast.com/index.php?topic=234638.0 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Avira Free Antivirus through 15.0.2005.1866 allows local users to discover user credentials. The functions of the executable file Avira.PWM.NativeMessaging.exe are aimed at collecting credentials stored in Chrome, Firefox, Opera, and Edge. The executable does not verify the calling program and thus a request such as fetchChromePasswords or fetchCredentials will succeed. NOTE: some third parties have stated that this is "not a vulnerability. ** EN DISPUTA ** Avira Free Antivirus versiones hasta 15.0.2005.1866, permite a usuarios locales detectar credenciales de usuario. Las funciones del archivo ejecutable Avira.PWM.NativeMessaging.exe están destinadas a recolectar credenciales almacenadas en Chrome, Firefox, Opera y Edge. • https://medium.com/%40knikolenko/avira-free-antivirus-password-collector-83452fa7f943 https://twitter.com/taviso/status/1258448515912491026 •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Avira Free-Antivirus before 15.0.2004.1825. The Self-Protection feature does not prohibit a write operation from an external process. Thus, code injection can be used to turn off this feature. After that, one can construct an event that will modify a file at a specific location, and pass this event to the driver, thereby defeating the anti-virus functionality. Se detectó un problema en Avira Free-Antivirus versiones anteriores a 15.0.2004.1825. • https://support.avira.com/hc/en-us/articles/360000109798-Avira-Antivirus-for-Windows •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Avira Free Antivirus 15.0.1907.1514 is prone to a local privilege escalation through the execution of kernel code from a restricted user. Avira Free Antivirus versión 15.0.1907.1514, es propenso a una escalada de privilegios locales por medio de una ejecución de código del kernel desde un usuario restringido. • https://support.avira.com/hc/en-us/articles/360000109798-Avira-Antivirus-for-Windows • CWE-680: Integer Overflow to Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Avast Free Antivirus prior to 19.1.2360 stores user credentials in memory upon login, which allows local users to obtain sensitive information by dumping AvastUI.exe application memory and parsing the data. Avast Free Antivirus, en versiones anteriores a la 19.1.2360, almacena credenciales de usuario en la memoria al iniciar sesión, lo que permite que los usuarios locales obtengan información sensible volcando la memoria de la aplicación AvastUI.exe y analizando los datos. Avast Anti-Virus versions prior to 19.1.2360 suffer from a local credential disclosure vulnerability. • http://packetstormsecurity.com/files/151590/Avast-Anti-Virus-Local-Credential-Disclosure.html • CWE-312: Cleartext Storage of Sensitive Information •