Vulnerabilities (CVE)

Filtered by vendor Bitdefender Subscribe
Filtered by product Antivirus
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8093 1 Bitdefender 1 Antivirus 2023-12-10 4.6 MEDIUM 7.8 HIGH
A vulnerability in the AntivirusforMac binary as used in Bitdefender Antivirus for Mac allows an attacker to inject a library using DYLD environment variable to cause third-party code execution
CVE-2019-17103 1 Bitdefender 1 Antivirus 2023-12-10 2.1 LOW 5.5 MEDIUM
An Incorrect Default Permissions vulnerability in the BDLDaemon component of Bitdefender AV for Mac allows an attacker to elevate permissions to read protected directories. This issue affects: Bitdefender AV for Mac versions prior to 8.0.0.
CVE-2020-8092 1 Bitdefender 1 Antivirus 2023-12-10 2.1 LOW 5.5 MEDIUM
A privilege escalation vulnerability in BDLDaemon as used in Bitdefender Antivirus for Mac allows a local attacker to obtain authentication tokens for requests submitted to the Bitdefender Cloud. This issue affects: Bitdefender Bitdefender Antivirus for Mac versions prior to 8.0.0.
CVE-2008-5409 3 Bitdefender, Bullguard, Software602 4 Antivirus, Bitdefender, Internet Security and 1 more 2023-12-10 9.3 HIGH N/A
Unspecified vulnerability in the pdf.xmd module in (1) BitDefender Free Edition 10 and Antivirus Standard 10, (2) BullGuard Internet Security 8.5, and (3) Software602 Groupware Server 6.0.08.1118 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file, possibly related to included compressed streams that were processed with the ASCIIHexDecode filter. NOTE: some of these details are obtained from third party information.
CVE-2008-1735 1 Bitdefender 1 Antivirus 2023-12-10 4.9 MEDIUM N/A
BitDefender Antivirus 2008 20080118 and earlier allows local users to cause a denial of service (system crash) via an invalid pointer to the CLIENT_ID structure in a call to the NtOpenProcess hooked System Service Descriptor Table (SSDT) function.
CVE-2007-5775 1 Bitdefender 3 Antivirus, Internet Security, Total Security 2023-12-10 9.3 HIGH N/A
Unspecified vulnerability in BitDefender allows attackers to execute arbitrary code via unspecified vectors, aka EEYEB-20071024. NOTE: as of 20071029, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being assigned a CVE identifier for tracking purposes.