Vulnerabilities (CVE)

Filtered by vendor Avast Subscribe
Total 59 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8308 1 Avast 1 Antivirus 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Avast Antivirus before v17, an unprivileged user (and thus malware or a virus) can mark an arbitrary process as Trusted from the perspective of the Avast product. This bypasses the Self-Defense feature of the product, opening a door to subsequent attack on many of its components.
CVE-2015-8620 1 Avast 4 Avast Free Antivirus, Avast Internet Security, Avast Premier and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
Heap-based buffer overflow in the Avast virtualization driver (aswSnx.sys) in Avast Internet Security, Pro Antivirus, Premier, and Free Antivirus before 11.1.2253 allows local users to gain privileges via a Unicode file path in an IOCTL request.
CVE-2015-5662 1 Avast 1 Avast Antivirus 2023-12-10 6.4 MEDIUM N/A
Directory traversal vulnerability in Avast before 150918-0 allows remote attackers to delete or write to arbitrary files via a crafted entry in a ZIP archive.
CVE-2016-3986 1 Avast 1 Avast 2023-12-10 9.3 HIGH 7.8 HIGH
Avast allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via a crafted PE file, related to authenticode parsing.
CVE-2016-4025 1 Avast 11 Business Security, Email Server Security, Endpoint Protection and 8 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Avast Internet Security v11.x.x, Pro Antivirus v11.x.x, Premier v11.x.x, Free Antivirus v11.x.x, Business Security v11.x.x, Endpoint Protection v8.x.x, Endpoint Protection Plus v8.x.x, Endpoint Protection Suite v8.x.x, Endpoint Protection Suite Plus v8.x.x, File Server Security v8.x.x, and Email Server Security v8.x.x allow attackers to bypass the DeepScreen feature via a DeviceIoControl call.
CVE-2013-0122 1 Avast 1 Avast\! Mobile Security 2023-12-10 1.9 LOW N/A
The avast! Mobile Security application before 2.0.4400 for Android allows attackers to cause a denial of service (application crash) via a crafted application that sends an intent to com.avast.android.mobilesecurity.app.scanner.DeleteFileActivity with zero arguments.
CVE-2010-3126 1 Avast 1 Avast Antivirus Free 2023-12-10 9.3 HIGH N/A
Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file.
CVE-2010-0705 2 Avast, Microsoft 4 Avast Antivirus Home, Avast Antivirus Professional, Windows 2000 and 1 more 2023-12-10 7.2 HIGH N/A
Aavmker4.sys in avast! 4.8 through 4.8.1368.0 and 5.0 before 5.0.418.0 running on Windows 2000 and XP does not properly validate input to IOCTL 0xb2d60030, which allows local users to cause a denial of service (system crash) or execute arbitrary code to gain privileges via IOCTL requests using crafted kernel addresses that trigger memory corruption.
CVE-2009-4049 1 Avast 2 Avast Antivirus Home, Avast Antivirus Professional 2023-12-10 7.2 HIGH N/A
Heap-based buffer overflow in aswRdr.sys (aka the TDI RDR driver) in avast! Home and Professional 4.8.1356.0 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted arguments to IOCTL 0x80002024.
CVE-2008-1625 1 Avast 2 Avast Antivirus Home, Avast Antivirus Professional 2023-12-10 6.8 MEDIUM N/A
aavmker4.sys in avast! Home and Professional 4.7 for Windows does not properly validate input to IOCTL 0xb2d60030, which allows local users to gain privileges via certain IOCTL requests.
CVE-2009-3524 1 Avast 2 Avast Antivirus Home, Avast Antivirus Professional 2023-12-10 7.2 HIGH N/A
Unspecified vulnerability in ashWsFtr.dll in avast! Home and Professional for Windows before 4.8.1356 has unknown impact and local attack vectors.
CVE-2009-3523 1 Avast 2 Avast Antivirus Home, Avast Antivirus Professional 2023-12-10 6.9 MEDIUM N/A
aavmKer4.sys in avast! Home and Professional for Windows before 4.8.1356 does not properly validate input to IOCTLs (1) 0xb2d6000c and (2) 0xb2d60034, which allows local users to gain privileges via IOCTL requests using crafted kernel addresses that trigger memory corruption, a different vulnerability than CVE-2008-1625.
CVE-2009-3522 1 Avast 2 Avast Antivirus Home, Avast Antivirus Professional 2023-12-10 7.2 HIGH N/A
Stack-based buffer overflow in aswMon2.sys in avast! Home and Professional for Windows 4.8.1351, and possibly other versions before 4.8.1356, allows local users to cause a denial of service (system crash) and possibly gain privileges via a crafted IOCTL request to IOCTL 0xb2c80018.
CVE-2008-6846 1 Avast 1 Avast Antivirus 2023-12-10 6.8 MEDIUM N/A
Multiple stack-based buffer overflows in avast! Linux Home Edition 1.0.5, 1.0.5-1, and 1.0.8 allow remote attackers to cause a denial of service (application crash) or execute arbitrary code via a malformed (1) ISO or (2) RPM file.
CVE-2008-5523 2 Avast, Microsoft 2 Avast Antivirus, Internet Explorer 2023-12-10 9.3 HIGH N/A
avast! antivirus 4.8.1281.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg extension, as demonstrated by a document containing a CVE-2006-5745 exploit.
CVE-2007-6265 1 Avast 2 Avast Antivirus Home, Avast Antivirus Professional 2023-12-10 6.8 MEDIUM N/A
Unspecified vulnerability in avast! 4 Home and Professional Editions before 4.7.1098 allows remote attackers to have an unknown impact via a crafted TAR archive.
CVE-2007-1672 1 Avast 1 Avast Antivirus 2023-12-10 7.8 HIGH N/A
avast! antivirus before 4.7.981 allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.
CVE-2007-2845 1 Avast 1 Avast Antivirus 2023-12-10 9.3 HIGH N/A
Heap-based buffer overflow in the CAB unpacker in avast! Anti-Virus Managed Client before 4.7.700 allows user-assisted remote attackers to execute arbitrary code via a crafted CAB archive, resulting from an "integer cast around".
CVE-2007-1673 9 Amavis, Avast, Avira and 6 more 13 Amavis, Avast Antivirus, Avast Antivirus Home and 10 more 2023-12-10 7.8 HIGH N/A
unzoo.c, as used in multiple products including AMaViS 2.4.1 and earlier, allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.