Vulnerabilities (CVE)

Filtered by vendor Eset Subscribe
Filtered by product Cyber Security
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2847 1 Eset 3 Cyber Security, Endpoint Antivirus, Server Security 2023-12-10 N/A 7.8 HIGH
During internal security analysis, a local privilege escalation vulnerability has been identified. On a machine with the affected ESET product installed, it was possible for a user with lower privileges due to improper privilege management to trigger actions with root privileges. ESET remedied this possible attack vector and has prepared new builds of its products that are no longer susceptible to this vulnerability.
CVE-2021-37850 1 Eset 3 Cyber Security, Endpoint Antivirus, Endpoint Security 2023-12-10 2.1 LOW 5.5 MEDIUM
ESET was made aware of a vulnerability in its consumer and business products for macOS that enables a user logged on to the system to stop the ESET daemon, effectively disabling the protection of the ESET security product until a system reboot.
CVE-2019-17549 1 Eset 1 Cyber Security 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
ESET Cyber Security before 6.8.1.0 is vulnerable to a denial-of-service allowing any user to stop (kill) ESET processes. An attacker can abuse this bug to stop the protection from ESET and launch his attack.
CVE-2020-10193 1 Eset 6 Cyber Security, Internet Security, Mobile Security and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
ESET Archive Support Module before 1294 allows virus-detection bypass via crafted RAR Compression Information in an archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security for Android, Smart TV Security, and NOD32 Antivirus 4 for Linux Desktop.
CVE-2020-10180 1 Eset 5 Cyber Security, Mobile Security, Nod32 Antivirus and 2 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
The ESET AV parsing engine allows virus-detection bypass via a crafted BZ2 Checksum field in an archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security for Android, Smart TV Security, and NOD32 Antivirus 4 for Linux Desktop.
CVE-2019-19792 1 Eset 1 Cyber Security 2023-12-10 7.2 HIGH 6.7 MEDIUM
A permissions issue in ESET Cyber Security before 6.8.300.0 for macOS allows a local attacker to escalate privileges by appending data to root-owned files.
CVE-2020-9264 1 Eset 6 Cyber Security, Internet Security, Mobile Security and 3 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
ESET Archive Support Module before 1296 allows virus-detection bypass via a crafted Compression Information Field in a ZIP archive. This affects versions before 1294 of Smart Security Premium, Internet Security, NOD32 Antivirus, Cyber Security Pro (macOS), Cyber Security (macOS), Mobile Security for Android, Smart TV Security, and NOD32 Antivirus 4 for Linux Desktop.
CVE-2019-16519 1 Eset 3 Cyber Security, Endpoint Antivirus, Endpoint Security 2023-12-10 7.2 HIGH 7.8 HIGH
ESET Cyber Security 6.7.900.0 for macOS allows a local attacker to execute unauthorized commands as root by abusing an undocumented feature in scheduled tasks.