RSS   Vulnerabilities for 'Internet security'   RSS

2015-02-06
 
CVE-2014-9642

CWE-264
 

 
bdagent.sys in BullGuard Antivirus, Internet Security, Premium Protection, and Online Backup before 15.0.288 allows local users to write data to arbitrary memory locations, and consequently gain privileges, via a crafted 0x0022405c IOCTL call.

 
2008-12-10
 
CVE-2008-5409

CWE-119
 

 
Unspecified vulnerability in the pdf.xmd module in (1) BitDefender Free Edition 10 and Antivirus Standard 10, (2) BullGuard Internet Security 8.5, and (3) Software602 Groupware Server 6.0.08.1118 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file, possibly related to included compressed streams that were processed with the ASCIIHexDecode filter. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: Bullguard 4 Products
Internet security
Bdagent.sys
Online backup
Premium protection


Copyright 2024, cxsecurity.com

 

Back to Top