Vulnerabilities > Avast > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-12-08 CVE-2022-4291 Out-of-bounds Write vulnerability in Avast Script Shield
The aswjsflt.dll library from Avast Antivirus windows contained a potentially exploitable heap corruption vulnerability that could enable an attacker to bypass the sandbox of the application it was loaded into, if applicable.
network
low complexity
avast CWE-787
critical
10.0
2020-01-13 CVE-2019-18894 OS Command Injection vulnerability in Avast Premium Security 19.8.2393
In Avast Premium Security 19.8.2393, attackers can send a specially crafted request to the local web server run by Avast Antivirus on port 27275 to support Bank Mode functionality.
network
avast CWE-78
critical
9.3
2016-04-12 CVE-2016-3986 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Avast
Avast allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via a crafted PE file, related to authenticode parsing.
network
avast CWE-119
critical
9.3
2010-08-26 CVE-2010-3126 Unspecified vulnerability in Avast Antivirus Free 5.0.594
Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file.
network
avast
critical
9.3
2008-12-12 CVE-2008-5523 Improper Input Validation vulnerability in Avast Antivirus 4.8.1281.0
avast! antivirus 4.8.1281.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg extension, as demonstrated by a document containing a CVE-2006-5745 exploit.
network
avast microsoft CWE-20
critical
9.3
2007-05-24 CVE-2007-2845 Remote Heap Overflow vulnerability in Avast! Managed Client CAB File Handling
Heap-based buffer overflow in the CAB unpacker in avast! Anti-Virus Managed Client before 4.7.700 allows user-assisted remote attackers to execute arbitrary code via a crafted CAB archive, resulting from an "integer cast around".
network
avast
critical
9.3