Vulnerabilities (CVE)

Filtered by vendor Avast Subscribe
Filtered by product Premium Security
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-28964 1 Avast 1 Premium Security 2023-12-10 5.4 MEDIUM 7.1 HIGH
An arbitrary file write vulnerability in Avast Premium Security before v21.11.2500 (build 21.11.6809.528) allows attackers to cause a Denial of Service (DoS) via a crafted DLL file.
CVE-2022-28965 1 Avast 1 Premium Security 2023-12-10 4.4 MEDIUM 6.5 MEDIUM
Multiple DLL hijacking vulnerabilities via the components instup.exe and wsc_proxy.exe in Avast Premium Security before v21.11.2500 allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via a crafted DLL file.
CVE-2021-27241 1 Avast 1 Premium Security 2023-12-10 3.6 LOW 6.1 MEDIUM
This vulnerability allows local attackers to delete arbitrary directories on affected installations of Avast Premium Security 20.8.2429 (Build 20.8.5653.561). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the AvastSvc.exe module. By creating a directory junction, an attacker can abuse the service to delete a directory. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-12082.
CVE-2019-18894 1 Avast 1 Premium Security 2023-12-10 9.3 HIGH 7.8 HIGH
In Avast Premium Security 19.8.2393, attackers can send a specially crafted request to the local web server run by Avast Antivirus on port 27275 to support Bank Mode functionality. A flaw in the processing of a command allows execution of arbitrary OS commands with the privileges of the currently logged in user. This allows for example attackers who compromised a browser extension to escape from the browser sandbox.