Vulnerabilities (CVE)

Filtered by vendor Webroot Subscribe
Filtered by product Secureanywhere
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29820 1 Webroot 1 Secureanywhere 2024-04-11 N/A 5.5 MEDIUM
An issue found in Webroot SecureAnywhere Endpoint Protection CE 23.1 v.9.0.33.39 and before allows a local attacker to access sensitive information via the EXE installer. NOTE: the vendor's perspective is that this is not a separate vulnerability relative to CVE-2023-29818 and CVE-2023-29819.
CVE-2023-29819 1 Webroot 1 Secureanywhere 2023-12-10 N/A 5.5 MEDIUM
An issue found in Webroot SecureAnywhere Endpoint Protection CE 23.1 v.9.0.33.39 and before allows a local attacker to bypass protections via a crafted payload.
CVE-2023-29818 1 Webroot 1 Secureanywhere 2023-12-10 N/A 5.5 MEDIUM
An issue found in Webroot SecureAnywhere Endpoint Protection CE 23.1 v.9.0.33.39 and before allows a local attacker to bypass protections via the default allowlist feature being stored as non-admin.
CVE-2021-40425 1 Webroot 1 Secureanywhere 2023-12-10 4.9 MEDIUM 6.5 MEDIUM
An out-of-bounds read vulnerability exists in the IOCTL GetProcessCommand and B_03 of Webroot Secure Anywhere 21.4. A specially-crafted executable can lead to denial of service. An attacker can issue an ioctl to trigger this vulnerability. An out-of-bounds read vulnerability exists in the IOCTL GetProcessCommand and B_03 of Webroot Secure Anywhere 21.4. An IOCTL_B03 request with specific invalid data causes a similar issue in the device driver WRCore_x64. An attacker can issue an ioctl to trigger this vulnerability.
CVE-2021-40424 1 Webroot 1 Secureanywhere 2023-12-10 4.9 MEDIUM 6.5 MEDIUM
An out-of-bounds read vulnerability exists in the IOCTL GetProcessCommand and B_03 of Webroot Secure Anywhere 21.4. A specially-crafted executable can lead to denial of service. An attacker can issue an ioctl to trigger this vulnerability. An out-of-bounds read vulnerability exists in the IOCTL GetProcessCommand and B_03 of Webroot Secure Anywhere 21.4. The GetProcessCommandLine IOCTL request could cause an out-of-bounds read in the device driver WRCore_x64. An attacker can issue an ioctl to trigger this vulnerability.
CVE-2018-16962 2 Apple, Webroot 2 Macos, Secureanywhere 2023-12-10 7.2 HIGH 7.8 HIGH
Webroot SecureAnywhere before 9.0.8.34 on macOS mishandles access to the driver by a process that lacks root privileges.