The ActiveScan Installer ActiveX control in as2stubie.dll before 1.3.3.0 in PandaActiveScan Installer 2.0 in Panda ActiveScan downloads software in an as2guiie.cab archive located at an arbitrary URL, and does not verify the archive's digital signature before installation, which allows remote attackers to execute arbitrary code via a URL argument to an unspecified method.
Max CVSS
9.3
EPSS Score
10.40%
Published
2010-02-11
Updated
2018-10-12
The ActiveScan ActiveX Control (as2guiie.dll) in Panda ActiveScan before 1.02.00 allows remote attackers to download and execute arbitrary cabinet (CAB) files via unspecified URLs passed to the Update method.
Max CVSS
9.3
EPSS Score
1.91%
Published
2008-07-11
Updated
2017-09-29
Stack-based buffer overflow in the ActiveX control (as2guiie.dll) in Panda ActiveScan before 1.02.00 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long argument to the Update method.
Max CVSS
9.3
EPSS Score
2.18%
Published
2008-07-11
Updated
2017-09-29
The cpoint.sys driver in Panda Internet Security 2008 and Antivirus+ Firewall 2008 allows local users to cause a denial of service (system crash or kernel panic), overwrite memory, or execute arbitrary code via a crafted IOCTL request that triggers an out-of-bounds write of kernel memory.
Max CVSS
7.2
EPSS Score
0.04%
Published
2008-03-24
Updated
2018-10-11
Panda Antivirus 2008 stores service executables under the product's installation directory with weak permissions, which allows local users to obtain LocalSystem privileges by modifying PAVSRV51.EXE or other unspecified files, a related issue to CVE-2006-4657.
Max CVSS
6.9
EPSS Score
0.04%
Published
2007-08-08
Updated
2018-10-15
Buffer overflow in Panda Antivirus before 20070720 allows remote attackers to execute arbitrary code via a crafted EXE file, resulting from an "Integer Cast Around."
Max CVSS
9.3
EPSS Score
14.20%
Published
2007-07-25
Updated
2018-10-15
Integer overflow in Panda Software AdminSecure allows remote attackers to execute arbitrary code via crafted packets with modified length values to TCP ports 19226 or 19227, resulting in a heap-based buffer overflow.
Max CVSS
9.3
EPSS Score
15.16%
Published
2007-07-25
Updated
2018-10-16
unzoo.c, as used in multiple products including AMaViS 2.4.1 and earlier, allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.
Max CVSS
7.8
EPSS Score
4.79%
Published
2007-05-09
Updated
2018-10-16
Panda Software Antivirus before 20070402 allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.
Max CVSS
7.8
EPSS Score
2.69%
Published
2007-05-09
Updated
2018-10-16
Race condition in Panda ActiveScan 5.53.00, and other versions before 5.54.01, allows remote attackers to cause memory corruption and execute arbitrary code via unknown vectors related to multiple invocations of the Analizar method in the ActiveScan.1 ActiveX control, which is not thread safe.
Max CVSS
5.1
EPSS Score
9.42%
Published
2006-11-17
Updated
2018-10-17
Panda ActiveScan 5.53.00, and other versions before 5.54.01, allows remote attackers to (1) reboot the system using the Reinicializar method in the ActiveScan.1 ActiveX control, or (2) determine arbitrary file existence and size via the ObtenerTamano method in the PAVPZ.SOS.1 ActiveX control.
Max CVSS
6.4
EPSS Score
3.04%
Published
2006-11-17
Updated
2018-10-17
The Panda Platinum Internet Security 2006 10.02.01 and 2007 11.00.00 uses predictable URLs for the spam classification of each message, which allows remote attackers to cause Panda to classify arbitrary messages as spam via a web page that contains IMG tags with the predictable URLs. NOTE: this issue could also be regarded as a cross-site request forgery (CSRF) vulnerability.
Max CVSS
5.0
EPSS Score
1.07%
Published
2006-09-09
Updated
2018-10-17
Panda Platinum Internet Security 2006 10.02.01 and 2007 11.00.00 uses sequential message numbers in generated URLs that are not filtered if the user replies to a message, which might allow remote attackers to determine mail usage patterns.
Max CVSS
5.0
EPSS Score
0.98%
Published
2006-09-09
Updated
2018-10-17
Panda Platinum Internet Security 2006 10.02.01 and 2007 11.00.00 stores service executables under the product's installation directory with weak permissions, which allows local users to obtain LocalSystem privileges by modifying (1) WebProxy.exe or (2) PAVSRV51.EXE.
Max CVSS
7.2
EPSS Score
0.06%
Published
2006-09-09
Updated
2018-10-17
Cross-site scripting (XSS) vulnerability in ascan_6.asp in Panda ActiveScan 5.53.00 allows remote attackers to inject arbitrary web script or HTML via the email parameter.
Max CVSS
4.3
EPSS Score
0.25%
Published
2006-08-23
Updated
2008-09-05
Heap-based buffer overflow in pskcmp.dll in Panda Software Antivirus library allows remote attackers to execute arbitrary code via a crafted ZOO archive.
Max CVSS
7.5
EPSS Score
25.37%
Published
2005-11-30
Updated
2018-10-19
Multiple interpretation error in Panda Titanium 2005 4.02.01 allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe type that could still be executed as a dangerous file type by applications on the end system, as demonstrated by a "triple headed" program that contains EXE, EML, and HTML content, aka the "magic byte bug."
Max CVSS
5.0
EPSS Score
2.85%
Published
2005-10-30
Updated
2016-10-18
ascontrol.dll in Panda ActiveScan 5.0 allows remote attackers to cause a denial of service (crash) by calling the SetSitesFile function.
Max CVSS
5.0
EPSS Score
1.22%
Published
2004-12-31
Updated
2017-07-11
Buffer overflow in ascontrol.dll in Panda ActiveScan 5.0 allows remote attackers to execute arbitrary code via the Internacional property followed by a long string.
Max CVSS
7.5
EPSS Score
10.69%
Published
2004-12-31
Updated
2017-07-11
Panda Antivirus Platinum before 6.23.00 allows a remore attacker to cause a denial of service (crash) when a user selects an action for a malformed UPX packed executable file.
Max CVSS
5.0
EPSS Score
0.15%
Published
2001-08-21
Updated
2008-09-05
The Panda Antivirus console on port 2001 allows local users to execute arbitrary commands without authentication via the CMD command.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-06-17
Updated
2017-10-10
Panda Security 3.0 allows users to uninstall the Panda software via its Add/Remove Programs applet.
Max CVSS
4.6
EPSS Score
0.10%
Published
2000-04-17
Updated
2008-09-10
22 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!