Filtered by vendor Panda Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2007-3969 1 Panda 1 Panda Antivirus 2023-11-07 N/A
Buffer overflow in Panda Antivirus before 20070720 allows remote attackers to execute arbitrary code via a crafted EXE file, resulting from an "Integer Cast Around."
CVE-2000-0265 1 Panda 1 Panda Security 2023-11-07 N/A
Panda Security 3.0 allows users to uninstall the Panda software via its Add/Remove Programs applet.
CVE-2000-0264 1 Panda 1 Panda Security 2023-11-07 N/A
Panda Security 3.0 with registry editing disabled allows users to edit the registry and gain privileges by directly executing a .reg file or using other methods.
CVE-2005-3922 1 Panda 19 Panda Activescan, Panda Antivirus, Panda Antivirus Platinum and 16 more 2018-10-19 N/A
Heap-based buffer overflow in pskcmp.dll in Panda Software Antivirus library allows remote attackers to execute arbitrary code via a crafted ZOO archive.
CVE-2006-5967 1 Panda 1 Activescan 2018-10-17 N/A
Race condition in Panda ActiveScan 5.53.00, and other versions before 5.54.01, allows remote attackers to cause memory corruption and execute arbitrary code via unknown vectors related to multiple invocations of the Analizar method in the ActiveScan.1 ActiveX control, which is not thread safe.
CVE-2006-5966 1 Panda 1 Activescan 2018-10-17 N/A
Panda ActiveScan 5.53.00, and other versions before 5.54.01, allows remote attackers to (1) reboot the system using the Reinicializar method in the ActiveScan.1 ActiveX control, or (2) determine arbitrary file existence and size via the ObtenerTamano method in the PAVPZ.SOS.1 ActiveX control.
CVE-2006-4659 1 Panda 1 Panda Platinum Internet Security 2018-10-17 N/A
The Panda Platinum Internet Security 2006 10.02.01 and 2007 11.00.00 uses predictable URLs for the spam classification of each message, which allows remote attackers to cause Panda to classify arbitrary messages as spam via a web page that contains IMG tags with the predictable URLs. NOTE: this issue could also be regarded as a cross-site request forgery (CSRF) vulnerability.
CVE-2006-4658 1 Panda 1 Panda Platinum Internet Security 2018-10-17 N/A
Panda Platinum Internet Security 2006 10.02.01 and 2007 11.00.00 uses sequential message numbers in generated URLs that are not filtered if the user replies to a message, which might allow remote attackers to determine mail usage patterns.
CVE-2006-4657 1 Panda 1 Panda Platinum Internet Security 2018-10-17 N/A
Panda Platinum Internet Security 2006 10.02.01 and 2007 11.00.00 stores service executables under the product's installation directory with weak permissions, which allows local users to obtain LocalSystem privileges by modifying (1) WebProxy.exe or (2) PAVSRV51.EXE.
CVE-2007-3026 1 Panda 1 Adminsecure 2018-10-16 N/A
Integer overflow in Panda Software AdminSecure allows remote attackers to execute arbitrary code via crafted packets with modified length values to TCP ports 19226 or 19227, resulting in a heap-based buffer overflow.
CVE-2007-1673 9 Amavis, Avast, Avira and 6 more 13 Amavis, Avast Antivirus, Avast Antivirus Home and 10 more 2018-10-16 N/A
unzoo.c, as used in multiple products including AMaViS 2.4.1 and earlier, allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.
CVE-2007-1670 1 Panda 6 Panda Activescan, Panda Antivirus, Panda Platinum 2006 Internet Security and 3 more 2018-10-16 N/A
Panda Software Antivirus before 20070402 allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.
CVE-2007-4191 1 Panda 1 Panda Antivirus 2018-10-15 N/A
Panda Antivirus 2008 stores service executables under the product's installation directory with weak permissions, which allows local users to obtain LocalSystem privileges by modifying PAVSRV51.EXE or other unspecified files, a related issue to CVE-2006-4657.
CVE-2009-3735 1 Panda 1 Panda Activescan 2018-10-12 N/A
The ActiveScan Installer ActiveX control in as2stubie.dll before 1.3.3.0 in PandaActiveScan Installer 2.0 in Panda ActiveScan downloads software in an as2guiie.cab archive located at an arbitrary URL, and does not verify the archive's digital signature before installation, which allows remote attackers to execute arbitrary code via a URL argument to an unspecified method.
CVE-2008-1471 2 Microsoft, Panda 6 Windows-nt, Windows 2000, Windows Vista and 3 more 2018-10-11 N/A
The cpoint.sys driver in Panda Internet Security 2008 and Antivirus+ Firewall 2008 allows local users to cause a denial of service (system crash or kernel panic), overwrite memory, or execute arbitrary code via a crafted IOCTL request that triggers an out-of-bounds write of kernel memory.
CVE-2000-0541 1 Panda 1 Panda Antivirus 2017-10-10 N/A
The Panda Antivirus console on port 2001 allows local users to execute arbitrary commands without authentication via the CMD command.
CVE-2008-3156 1 Panda 1 Panda Activescan 2017-09-29 N/A
The ActiveScan ActiveX Control (as2guiie.dll) in Panda ActiveScan before 1.02.00 allows remote attackers to download and execute arbitrary cabinet (CAB) files via unspecified URLs passed to the Update method.
CVE-2008-3155 1 Panda 1 Panda Activescan 2017-09-29 N/A
Stack-based buffer overflow in the ActiveX control (as2guiie.dll) in Panda ActiveScan before 1.02.00 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long argument to the Update method.
CVE-2004-1905 1 Panda 1 Activescan 2017-07-11 N/A
ascontrol.dll in Panda ActiveScan 5.0 allows remote attackers to cause a denial of service (crash) by calling the SetSitesFile function.
CVE-2004-1904 1 Panda 1 Activescan 2017-07-11 N/A
Buffer overflow in ascontrol.dll in Panda ActiveScan 5.0 allows remote attackers to execute arbitrary code via the Internacional property followed by a long string.