Vulnerabilities > Cisco > Advanced Malware Protection FOR Endpoints

DATE CVE VULNERABILITY TITLE RISK
2021-04-08 CVE-2021-1386 Uncontrolled Search Path Element vulnerability in Cisco products
A vulnerability in the dynamic link library (DLL) loading mechanism in Cisco Advanced Malware Protection (AMP) for Endpoints Windows Connector, ClamAV for Windows, and Immunet could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected Windows system.
local
low complexity
cisco CWE-427
7.8
2021-01-20 CVE-2021-1280 Uncontrolled Search Path Element vulnerability in Cisco Advanced Malware Protection for Endpoints and Immunet
A vulnerability in the loading mechanism of specific DLLs of Cisco Advanced Malware Protection (AMP) for Endpoints for Windows and Immunet for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack.
local
low complexity
cisco CWE-427
7.3
2020-06-18 CVE-2020-3350 Race Condition vulnerability in multiple products
A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system.
local
high complexity
cisco fedoraproject debian canonical CWE-362
6.3
2020-05-22 CVE-2020-3344 Classic Buffer Overflow vulnerability in Cisco Advanced Malware Protection FOR Endpoints
A vulnerability in Cisco AMP for Endpoints Linux Connector Software and Cisco AMP for Endpoints Mac Connector Software could allow an authenticated, local attacker to cause a buffer overflow on an affected device.
local
low complexity
cisco CWE-120
2.1
2020-05-22 CVE-2020-3343 Classic Buffer Overflow vulnerability in Cisco Advanced Malware Protection FOR Endpoints
A vulnerability in Cisco AMP for Endpoints Linux Connector Software and Cisco AMP for Endpoints Mac Connector Software could allow an authenticated, local attacker to cause a buffer overflow on an affected device.
local
low complexity
cisco CWE-120
2.1
2020-05-22 CVE-2020-3314 Improper Input Validation vulnerability in Cisco Advanced Malware Protection for Endpoints
A vulnerability in the file scan process of Cisco AMP for Endpoints Mac Connector Software could cause the scan engine to crash during the scan of local files, resulting in a restart of the AMP Connector and a denial of service (DoS) condition of the Cisco AMP for Endpoints service.
network
cisco CWE-20
5.8
2019-07-06 CVE-2019-1932 Insufficient Verification of Data Authenticity vulnerability in Cisco Advanced Malware Protection FOR Endpoints 6.2(3)
A vulnerability in Cisco Advanced Malware Protection (AMP) for Endpoints for Windows could allow an authenticated, local attacker with administrator privileges to execute arbitrary code.
local
low complexity
cisco CWE-345
7.2
2018-11-13 CVE-2018-15452 Uncontrolled Search Path Element vulnerability in Cisco Advanced Malware Protection FOR Endpoints
A vulnerability in the DLL loading component of Cisco Advanced Malware Protection (AMP) for Endpoints on Windows could allow an authenticated, local attacker to disable system scanning services or take other actions to prevent detection of unauthorized intrusions.
local
low complexity
cisco microsoft CWE-427
4.6
2018-11-08 CVE-2018-15437 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the system scanning component of Cisco Immunet and Cisco Advanced Malware Protection (AMP) for Endpoints running on Microsoft Windows could allow a local attacker to disable the scanning functionality of the product.
local
low complexity
cisco microsoft CWE-400
2.1
2018-08-01 CVE-2018-0397 Unspecified vulnerability in Cisco Advanced Malware Protection FOR Endpoints
A vulnerability in Cisco AMP for Endpoints Mac Connector Software installed on Apple macOS 10.12 could allow an unauthenticated, remote attacker to cause a kernel panic on an affected system, resulting in a denial of service (DoS) condition.
network
cisco apple
7.1