Filtered by vendor Pandasecurity Subscriptions
Total 30 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-1445 4 Aladdin, Fortinet, Pandasecurity and 1 more 4 Esafe, Fortinet Antivirus, Panda Antivirus and 1 more 2024-08-06 N/A
The ELF file parser in eSafe 7.0.17.0, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified abi field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
CVE-2012-1439 4 Aladdin, Fortinet, Pandasecurity and 1 more 4 Esafe, Fortinet Antivirus, Panda Antivirus and 1 more 2024-08-06 N/A
The ELF file parser in eSafe 7.0.17.0, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified padding field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
CVE-2012-1447 4 Aladdin, Drweb, Fortinet and 1 more 4 Esafe, Dr.web Antivirus, Fortinet Antivirus and 1 more 2024-08-06 N/A
The ELF file parser in Fortinet Antivirus 4.2.254.0, eSafe 7.0.17.0, Dr.Web 5.0.2.03300, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified e_version field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
CVE-2012-1420 11 Authentium, Cat, Eset and 8 more 11 Command Antivirus, Quick Heal, Nod32 Antivirus and 8 more 2024-08-06 N/A
The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Command Antivirus 5.2.11.5, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \7fELF character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
CVE-2014-5307 1 Pandasecurity 3 Panda Av Pro 2014, Panda Global Protection 2014, Panda Internet Security 2014 2024-08-06 N/A
Heap-based buffer overflow in the PavTPK.sys kernel mode driver of Panda Security 2014 products before hft131306s24_r1 allows local users to gain privileges via a crafted argument to a 0x222008 IOCTL call.
CVE-2014-3450 1 Pandasecurity 4 Panda Av Pro 2014, Panda Global Protection 2014, Panda Gold Protection and 1 more 2024-08-06 N/A
Unspecified vulnerability in Panda Gold Protection and Global Protection 2014 7.01.01 and earlier, Internet Security 2014 19.01.01 and earlier, and AV Pro 2014 13.01.01 and earlier allows local users to gain privileges via unspecified vectors.
CVE-2018-6321 1 Pandasecurity 1 Panda Global Protection 2024-08-05 N/A
Unquoted Windows search path vulnerability in the panda_url_filtering service in Panda Global Protection 17.0.1 allows local users to gain privileges via a malicious artefact.
CVE-2018-6322 1 Pandasecurity 1 Panda Global Protection 2024-08-05 N/A
Panda Global Protection 17.0.1 allows local users to gain privileges or cause a denial of service by impersonating all the pipes through a use of \.\pipe\PSANMSrvcPpal -- an "insecurely created named pipe." Ensures full access to Everyone users group.
CVE-2019-12042 1 Pandasecurity 6 Panda Antivirus, Panda Antivirus Pro, Panda Dome and 3 more 2024-08-04 N/A
Insecure permissions of the section object Global\PandaDevicesAgentSharedMemory and the event Global\PandaDevicesAgentSharedMemoryChange in Panda products before 18.07.03 allow attackers to queue an event (as an encrypted JSON string) to the system service AgentSvc.exe, which leads to privilege escalation when the CmdLineExecute event is queued. This affects Panda Antivirus, Panda Antivirus Pro, Panda Dome, Panda Global Protection, Panda Gold Protection, and Panda Internet Security.
CVE-2021-26750 1 Pandasecurity 2 Panda Adaptive Defense 360, Panda Devices Agent 2024-08-03 7.8 High
DLL hijacking in Panda Agent <=1.16.11 in Panda Security, S.L.U. Panda Adaptive Defense 360 <= 8.0.17 allows attacker to escalate privileges via maliciously crafted DLL file.