6 results (0.033 seconds)

CVSS: 7.8EPSS: 2%CPEs: 9EXPL: 1

Panda Software Antivirus before 20070402 allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file. Panda Software Antivirus versiones anteriores a 20070402 permite a atacantes remotos provocar una denegación de servicio (bucle infinito) mediante un archivo ZOO con una estructura de entradas de directorio que apuntan a un fichero previo. • http://osvdb.org/35845 http://secunia.com/advisories/25152 http://www.securityfocus.com/archive/1/467646/100/0/threaded http://www.securityfocus.com/bid/23823 http://www.vupen.com/english/advisories/2007/1700 https://exchange.xforce.ibmcloud.com/vulnerabilities/34080 •

CVSS: 5.1EPSS: 11%CPEs: 2EXPL: 0

Race condition in Panda ActiveScan 5.53.00, and other versions before 5.54.01, allows remote attackers to cause memory corruption and execute arbitrary code via unknown vectors related to multiple invocations of the Analizar method in the ActiveScan.1 ActiveX control, which is not thread safe. Condición de carrera en Panda ActiveScan 5.53.00, y otras versiones anteriores a 5.54.01, permiten a un atacante remoto provocar corrupción de memoria y ejecutar código de su elección a través de vectores desconocidos relacionados con múltiples invocaciones del método Analizar en el controlador ActiveX de ActiveScan.1, el cual no es un hilo seguro. • http://secunia.com/advisories/21763 http://secunia.com/secunia_research/2006-64/advisory http://www.securityfocus.com/archive/1/451864/100/0/threaded http://www.securityfocus.com/bid/21132 http://www.vupen.com/english/advisories/2006/4536 https://exchange.xforce.ibmcloud.com/vulnerabilities/30319 •

CVSS: 6.4EPSS: 3%CPEs: 2EXPL: 0

Panda ActiveScan 5.53.00, and other versions before 5.54.01, allows remote attackers to (1) reboot the system using the Reinicializar method in the ActiveScan.1 ActiveX control, or (2) determine arbitrary file existence and size via the ObtenerTamano method in the PAVPZ.SOS.1 ActiveX control. Panda ActiveScan 5.53.00, y otras versiones anteriores 5.54.01, permite a un atacante remoto (1) reiniciar el sistema usando el método Reinicializar en el controlador ActiveX de ActiveScan.1 o (2) determinar la existencia y tamaño de ficheros de su elección mediante el método ObtenerTamano del control ActiveX PAVPZ.SOS.1. • http://secunia.com/advisories/21763 http://secunia.com/secunia_research/2006-64/advisory http://www.securityfocus.com/archive/1/451864/100/0/threaded http://www.securityfocus.com/bid/21132 http://www.vupen.com/english/advisories/2006/4536 https://exchange.xforce.ibmcloud.com/vulnerabilities/30317 https://exchange.xforce.ibmcloud.com/vulnerabilities/30318 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 25%CPEs: 20EXPL: 0

Heap-based buffer overflow in pskcmp.dll in Panda Software Antivirus library allows remote attackers to execute arbitrary code via a crafted ZOO archive. • http://secunia.com/advisories/17765 http://securityreason.com/securityalert/216 http://securitytracker.com/id?1015295 http://www.osvdb.org/21256 http://www.rem0te.com/public/images/panda.pdf http://www.securityfocus.com/archive/1/418096/100/0/threaded http://www.securityfocus.com/bid/15616 http://www.vupen.com/english/advisories/2005/2666 https://exchange.xforce.ibmcloud.com/vulnerabilities/23276 •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 2

ascontrol.dll in Panda ActiveScan 5.0 allows remote attackers to cause a denial of service (crash) by calling the SetSitesFile function. • http://marc.info/?l=bugtraq&m=108130573130482&w=2 http://theinsider.deep-ice.com/texts/advisory53.txt http://www.securityfocus.com/bid/10067 https://exchange.xforce.ibmcloud.com/vulnerabilities/15831 •