RSS   Vulnerabilities for 'Zonealarm extreme security'   RSS

2020-07-06
 
CVE-2020-6013

CWE-269
 

 
ZoneAlarm Firewall and Antivirus products before version 15.8.109.18436 allow an attacker who already has access to the system to execute code at elevated privileges through a combination of file permission manipulation and exploitation of Windows CVE-2020-00896 on unpatched systems.

 
2012-08-25
 
CVE-2010-5184

CWE-362
 

 
** DISPUTED ** Race condition in ZoneAlarm Extreme Security 9.1.507.000 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack. NOTE: this issue is disputed by some third parties because it is a flaw in a protection mechanism for situations where a crafted program has already begun to execute.

 

 >>> Vendor: Checkpoint 43 Products
Firewall-1
Provider-1
Vpn-1
Check point vpn
Next generation
Vpn-1 firewall-1
Ng-ai
Check point integrity client
Connectra ngx
Zonealarm
Zonealarm security suite
Check point
Express
Vpn-1 firewall-1 next generation
Secureclient ng
Vpn-1 secureclient
Web intelligence
Vpn-1 utm edge
Vpn-1 utm edge w embedded ngx
Check point vpn-1 pro
Vpn-1 power utm
Vpn-1 power utm with ngx
Firewall-1 pki web service
Vpn-1 firewall-1 vsx
Multi-domain management/provider-1
Endpoint connect
Endpoint security
Endpoint security vpn
Remote access clients
Zonealarm extreme security
Endpoint security mi server r73
Gaia os
Ipso os
Management server
Security gateway
Session authentication agent
Ipsec vpn
Smartconsole for endpoint security server
Endpoint security clients
Zonealarm anti-ransomware
Identity agent
Mobile access portal agent
Harmony endpoint


Copyright 2024, cxsecurity.com

 

Back to Top