5 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Free Antivirus 20.2.0.0. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the use of named pipes. The issue results from allowing an untrusted process to impersonate the client of a pipe. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://www.pandasecurity.com/en/support/card?id=100077 https://www.zerodayinitiative.com/advisories/ZDI-21-1336 • CWE-250: Execution with Unnecessary Privileges CWE-269: Improper Privilege Management •

CVSS: 10.0EPSS: 1%CPEs: 6EXPL: 2

Insecure permissions of the section object Global\PandaDevicesAgentSharedMemory and the event Global\PandaDevicesAgentSharedMemoryChange in Panda products before 18.07.03 allow attackers to queue an event (as an encrypted JSON string) to the system service AgentSvc.exe, which leads to privilege escalation when the CmdLineExecute event is queued. This affects Panda Antivirus, Panda Antivirus Pro, Panda Dome, Panda Global Protection, Panda Gold Protection, and Panda Internet Security. Los permisos no seguros del objeto de la sección Global\PandaDevicesAgentSharedMemory y el evento Global\PandaDevicesAgentSharedMemoryChange en los productos de Panda antes de la versión 18.07.03, permiten que los atacantes pongan en cola un evento (como una cadena cifrada JSON) al servicio del sistema AgentSvc.exe, lo que lleva a una escalada de privilegios cuando el evento CmdLineExecute está en cola. Esto afecta a Panda Antivirus, Panda Antivirus Pro, Panda Dome, Panda Global Protection, Panda Gold Protection y Panda Internet Security. • https://github.com/SouhailHammou/Panda-Antivirus-LPE https://rce4fun.blogspot.com/2019/05/panda-antivirus-local-privilege.html https://www.pandasecurity.com/usa/support/card?id=100063 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.8EPSS: 2%CPEs: 9EXPL: 1

Panda Software Antivirus before 20070402 allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file. Panda Software Antivirus versiones anteriores a 20070402 permite a atacantes remotos provocar una denegación de servicio (bucle infinito) mediante un archivo ZOO con una estructura de entradas de directorio que apuntan a un fichero previo. • http://osvdb.org/35845 http://secunia.com/advisories/25152 http://www.securityfocus.com/archive/1/467646/100/0/threaded http://www.securityfocus.com/bid/23823 http://www.vupen.com/english/advisories/2007/1700 https://exchange.xforce.ibmcloud.com/vulnerabilities/34080 •

CVSS: 7.5EPSS: 25%CPEs: 20EXPL: 0

Heap-based buffer overflow in pskcmp.dll in Panda Software Antivirus library allows remote attackers to execute arbitrary code via a crafted ZOO archive. • http://secunia.com/advisories/17765 http://securityreason.com/securityalert/216 http://securitytracker.com/id?1015295 http://www.osvdb.org/21256 http://www.rem0te.com/public/images/panda.pdf http://www.securityfocus.com/archive/1/418096/100/0/threaded http://www.securityfocus.com/bid/15616 http://www.vupen.com/english/advisories/2005/2666 https://exchange.xforce.ibmcloud.com/vulnerabilities/23276 •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 2

The Panda Antivirus console on port 2001 allows local users to execute arbitrary commands without authentication via the CMD command. • http://archives.neohapsis.com/archives/bugtraq/2000-06/0164.html http://www.securityfocus.com/bid/1359 https://exchange.xforce.ibmcloud.com/vulnerabilities/4707 •