Vulnerabilities > Bullguard

DATE CVE VULNERABILITY TITLE RISK
2019-12-26 CVE-2019-20000 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Bullguard Premium Protection 20.0.371.8
The malware scan function in BullGuard Premium Protection 20.0.371.8 has a TOCTOU issue that enables a symbolic link attack, allowing privileged files to be deleted.
network
bullguard CWE-367
5.8
2018-09-15 CVE-2018-17061 Cross-site Scripting vulnerability in Bullguard Safe Browsing
BullGuard Safe Browsing before 18.1.355.9 allows XSS on Google, Bing, and Yahoo! pages via domains indexed in search results.
network
low complexity
bullguard CWE-79
6.1
2015-02-06 CVE-2014-9642 Permissions, Privileges, and Access Controls vulnerability in Bullguard products
bdagent.sys in BullGuard Antivirus, Internet Security, Premium Protection, and Online Backup before 15.0.288 allows local users to write data to arbitrary memory locations, and consequently gain privileges, via a crafted 0x0022405c IOCTL call.
local
low complexity
bullguard CWE-264
7.2
2008-12-10 CVE-2008-5409 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Unspecified vulnerability in the pdf.xmd module in (1) BitDefender Free Edition 10 and Antivirus Standard 10, (2) BullGuard Internet Security 8.5, and (3) Software602 Groupware Server 6.0.08.1118 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file, possibly related to included compressed streams that were processed with the ASCIIHexDecode filter.
9.3