3 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Free Antivirus 20.2.0.0. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the use of named pipes. The issue results from allowing an untrusted process to impersonate the client of a pipe. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://www.pandasecurity.com/en/support/card?id=100077 https://www.zerodayinitiative.com/advisories/ZDI-21-1336 • CWE-250: Execution with Unnecessary Privileges CWE-269: Improper Privilege Management •

CVSS: 10.0EPSS: 1%CPEs: 6EXPL: 2

Insecure permissions of the section object Global\PandaDevicesAgentSharedMemory and the event Global\PandaDevicesAgentSharedMemoryChange in Panda products before 18.07.03 allow attackers to queue an event (as an encrypted JSON string) to the system service AgentSvc.exe, which leads to privilege escalation when the CmdLineExecute event is queued. This affects Panda Antivirus, Panda Antivirus Pro, Panda Dome, Panda Global Protection, Panda Gold Protection, and Panda Internet Security. Los permisos no seguros del objeto de la sección Global\PandaDevicesAgentSharedMemory y el evento Global\PandaDevicesAgentSharedMemoryChange en los productos de Panda antes de la versión 18.07.03, permiten que los atacantes pongan en cola un evento (como una cadena cifrada JSON) al servicio del sistema AgentSvc.exe, lo que lleva a una escalada de privilegios cuando el evento CmdLineExecute está en cola. Esto afecta a Panda Antivirus, Panda Antivirus Pro, Panda Dome, Panda Global Protection, Panda Gold Protection y Panda Internet Security. • https://github.com/SouhailHammou/Panda-Antivirus-LPE https://rce4fun.blogspot.com/2019/05/panda-antivirus-local-privilege.html https://www.pandasecurity.com/usa/support/card?id=100063 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Panda Antivirus 9.0.0.4, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg extension, as demonstrated by a document containing a CVE-2006-5745 exploit. Panda Antivirus v9.0.0.4, cuando se utiliza Internet Explorer 6 o 7, permite a atacantes remotos eludir la detección de malware en un documento HTML colocando una cabecera MZ (alias "EXE info") al principio, y modificar el nombre del archivo a (1 ) sin extensión, (2) una extensión. txt, o (3) una extensión .jpg, como lo demuestra un documento que contiene un exploit CVE-2006-5745. • http://securityreason.com/securityalert/4723 http://www.securityfocus.com/archive/1/498995/100/0/threaded http://www.securityfocus.com/archive/1/499043/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/47435 • CWE-20: Improper Input Validation •