The ActiveScan Installer ActiveX control in as2stubie.dll before 1.3.3.0 in PandaActiveScan Installer 2.0 in Panda ActiveScan downloads software in an as2guiie.cab archive located at an arbitrary URL, and does not verify the archive's digital signature before installation, which allows remote attackers to execute arbitrary code via a URL argument to an unspecified method.
Max CVSS
9.3
EPSS Score
10.40%
Published
2010-02-11
Updated
2018-10-12
The ActiveScan ActiveX Control (as2guiie.dll) in Panda ActiveScan before 1.02.00 allows remote attackers to download and execute arbitrary cabinet (CAB) files via unspecified URLs passed to the Update method.
Max CVSS
9.3
EPSS Score
1.91%
Published
2008-07-11
Updated
2017-09-29
Stack-based buffer overflow in the ActiveX control (as2guiie.dll) in Panda ActiveScan before 1.02.00 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long argument to the Update method.
Max CVSS
9.3
EPSS Score
2.18%
Published
2008-07-11
Updated
2017-09-29
The cpoint.sys driver in Panda Internet Security 2008 and Antivirus+ Firewall 2008 allows local users to cause a denial of service (system crash or kernel panic), overwrite memory, or execute arbitrary code via a crafted IOCTL request that triggers an out-of-bounds write of kernel memory.
Max CVSS
7.2
EPSS Score
0.04%
Published
2008-03-24
Updated
2018-10-11
Buffer overflow in Panda Antivirus before 20070720 allows remote attackers to execute arbitrary code via a crafted EXE file, resulting from an "Integer Cast Around."
Max CVSS
9.3
EPSS Score
14.20%
Published
2007-07-25
Updated
2018-10-15
Integer overflow in Panda Software AdminSecure allows remote attackers to execute arbitrary code via crafted packets with modified length values to TCP ports 19226 or 19227, resulting in a heap-based buffer overflow.
Max CVSS
9.3
EPSS Score
15.16%
Published
2007-07-25
Updated
2018-10-16
unzoo.c, as used in multiple products including AMaViS 2.4.1 and earlier, allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.
Max CVSS
7.8
EPSS Score
4.79%
Published
2007-05-09
Updated
2018-10-16
Panda Software Antivirus before 20070402 allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.
Max CVSS
7.8
EPSS Score
2.69%
Published
2007-05-09
Updated
2018-10-16
Panda Platinum Internet Security 2006 10.02.01 and 2007 11.00.00 stores service executables under the product's installation directory with weak permissions, which allows local users to obtain LocalSystem privileges by modifying (1) WebProxy.exe or (2) PAVSRV51.EXE.
Max CVSS
7.2
EPSS Score
0.06%
Published
2006-09-09
Updated
2018-10-17
Heap-based buffer overflow in pskcmp.dll in Panda Software Antivirus library allows remote attackers to execute arbitrary code via a crafted ZOO archive.
Max CVSS
7.5
EPSS Score
25.37%
Published
2005-11-30
Updated
2018-10-19
Buffer overflow in ascontrol.dll in Panda ActiveScan 5.0 allows remote attackers to execute arbitrary code via the Internacional property followed by a long string.
Max CVSS
7.5
EPSS Score
10.69%
Published
2004-12-31
Updated
2017-07-11
The Panda Antivirus console on port 2001 allows local users to execute arbitrary commands without authentication via the CMD command.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-06-17
Updated
2017-10-10
12 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!