Show filters
595 Total Results
Displaying 191-200 of 595
Sort by:
Attacker Value
Unknown

CVE-2019-17093

Disclosure Date: October 23, 2019 (last updated November 27, 2024)
An issue was discovered in Avast antivirus before 19.8 and AVG antivirus before 19.8. A DLL Preloading vulnerability allows an attacker to implant %WINDIR%\system32\wbemcomn.dll, which is loaded into a protected-light process (PPL) and might bypass some of the self-defense mechanisms. This affects all components that use WMI, e.g., AVGSvc.exe 19.6.4546.0 and TuneupSmartScan.dll 19.1.884.0.
Attacker Value
Unknown

CVE-2019-16519

Disclosure Date: October 14, 2019 (last updated November 27, 2024)
ESET Cyber Security 6.7.900.0 for macOS allows a local attacker to execute unauthorized commands as root by abusing an undocumented feature in scheduled tasks.
Attacker Value
Unknown

CVE-2019-16913

Disclosure Date: October 07, 2019 (last updated November 27, 2024)
PC Protect Antivirus v4.14.31 installs by default to %PROGRAMFILES(X86)%\PCProtect with very weak folder permissions, granting any user full permission "Everyone: (F)" to the contents of the directory and its subfolders. In addition, the program installs a service called SecurityService that runs as LocalSystem. This allows any user to escalate privileges to "NT AUTHORITY\SYSTEM" by substituting the service's binary with a Trojan horse.
Attacker Value
Unknown

CVE-2019-19697

Disclosure Date: August 30, 2019 (last updated November 27, 2024)
An arbitrary code execution vulnerability exists in the Trend Micro Security 2019 (v15) consumer family of products which could allow an attacker to gain elevated privileges and tamper with protected services by disabling or otherwise preventing them to start. An attacker must already have administrator privileges on the target machine in order to exploit the vulnerability.
Attacker Value
Unknown

CVE-2019-14694

Disclosure Date: August 28, 2019 (last updated November 27, 2024)
A use-after-free flaw in the sandbox container implemented in cmdguard.sys in Comodo Antivirus 12.0.0.6870 can be triggered due to a race condition when handling IRP_MJ_CLEANUP requests in the minifilter for directory change notifications. This allows an attacker to cause a denial of service (BSOD) when an executable is run inside the container.
0
Attacker Value
Unknown

CVE-2019-14686

Disclosure Date: August 21, 2019 (last updated November 27, 2024)
A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.
0
Attacker Value
Unknown

CVE-2019-14685

Disclosure Date: August 21, 2019 (last updated November 27, 2024)
A local privilege escalation vulnerability exists in Trend Micro Security 2019 (v15.0) in which, if exploited, would allow an attacker to manipulate a specific product feature to load a malicious service.
0
Attacker Value
Unknown

CVE-2019-15295

Disclosure Date: August 21, 2019 (last updated November 27, 2024)
An Untrusted Search Path vulnerability in the ServiceInstance.dll library versions 1.0.15.119 and lower, as used in Bitdefender Antivirus Free 2020 versions prior to 1.0.15.138, allows an attacker to load an arbitrary DLL file from the search path.
0
Attacker Value
Unknown

CVE-2019-14242

Disclosure Date: July 30, 2019 (last updated November 27, 2024)
An issue was discovered in Bitdefender products for Windows (Bitdefender Endpoint Security Tool versions prior to 6.6.8.115; and Bitdefender Antivirus Plus, Bitdefender Internet Security, and Bitdefender Total Security versions prior to 23.0.24.120) that can lead to local code injection. A local attacker with administrator privileges can create a malicious DLL file in %SystemRoot%\System32\ that will be executed with local user privileges.
0
Attacker Value
Unknown

CVE-2019-14270

Disclosure Date: July 25, 2019 (last updated November 27, 2024)
Comodo Antivirus through 12.0.0.6870, Comodo Firewall through 12.0.0.6870, and Comodo Internet Security Premium through 12.0.0.6870, with the Comodo Container feature, are vulnerable to Sandbox Escape.
0