Vulnerabilities > Eset > Cyber Security > 6.0.13.0

DATE CVE VULNERABILITY TITLE RISK
2021-11-08 CVE-2021-37850 Unspecified vulnerability in Eset products
ESET was made aware of a vulnerability in its consumer and business products for macOS that enables a user logged on to the system to stop the ESET daemon, effectively disabling the protection of the ESET security product until a system reboot.
local
low complexity
eset
2.1
2020-03-06 CVE-2020-10193 Improper Input Validation vulnerability in Eset products
ESET Archive Support Module before 1294 allows virus-detection bypass via crafted RAR Compression Information in an archive.
network
low complexity
eset CWE-20
5.0
2020-03-05 CVE-2020-10180 Improper Input Validation vulnerability in Eset products
The ESET AV parsing engine allows virus-detection bypass via a crafted BZ2 Checksum field in an archive.
network
low complexity
eset CWE-20
7.5
2020-02-18 CVE-2020-9264 Improper Input Validation vulnerability in Eset products
ESET Archive Support Module before 1296 allows virus-detection bypass via a crafted Compression Information Field in a ZIP archive.
network
eset CWE-20
4.3
2019-10-14 CVE-2019-16519 Improper Privilege Management vulnerability in Eset products
ESET Cyber Security 6.7.900.0 for macOS allows a local attacker to execute unauthorized commands as root by abusing an undocumented feature in scheduled tasks.
local
low complexity
eset CWE-269
7.2