Vulnerabilities > F Secure

DATE CVE VULNERABILITY TITLE RISK
2022-03-25 CVE-2021-44751 Incorrect Default Permissions vulnerability in F-Secure Safe 17.9/18.4.0
A vulnerability affecting F-Secure SAFE browser was discovered.
network
low complexity
f-secure CWE-276
5.0
2022-03-10 CVE-2021-44750 Unspecified vulnerability in F-Secure products
An arbitrary code execution vulnerability was found in the F-Secure Support Tool.
network
f-secure
8.5
2022-03-06 CVE-2021-44748 Cross-site Scripting vulnerability in F-Secure Safe 18.5
A vulnerability affecting F-Secure SAFE browser was discovered whereby browsers loads images automatically this vulnerability can be exploited remotely by an attacker to execute the JavaScript can be used to trigger universal cross-site scripting through the browser.
network
f-secure CWE-79
4.3
2022-03-06 CVE-2021-44749 Cross-site Scripting vulnerability in F-Secure Safe 18.5
A vulnerability affecting F-Secure SAFE browser protection was discovered improper URL handling can be triggered to cause universal cross-site scripting through browsing protection in a SAFE web browser.
network
f-secure CWE-79
4.3
2022-03-01 CVE-2021-44747 Unspecified vulnerability in F-Secure products
A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Linux Security whereby the Fmlib component used in certain F-Secure products can crash while scanning fuzzed files.
network
f-secure
4.3
2022-02-09 CVE-2021-40837 Unspecified vulnerability in F-Secure products
A vulnerability affecting F-Secure antivirus engine before Capricorn update 2022-02-01_01 was discovered whereby decompression of ACE file causes the scanner service to stop.
network
low complexity
f-secure
5.0
2021-12-22 CVE-2021-40836 Unspecified vulnerability in F-Secure products
A vulnerability affecting F-Secure antivirus engine was discovered whereby scanning MS outlook .pst files can lead to denial-of-service.
network
f-secure
4.3
2021-12-16 CVE-2021-40835 Unspecified vulnerability in F-Secure Safe 17.7.260301/17.8.264411
An URL Address bar spoofing vulnerability was discovered in Safe Browser for iOS.
network
f-secure
4.3
2021-12-10 CVE-2021-40834 Improper Restriction of Rendered UI Layers or Frames vulnerability in F-Secure Safe
A user interface overlay vulnerability was discovered in F-secure SAFE Browser for Android.
network
f-secure CWE-1021
4.3
2021-11-26 CVE-2021-40833 Improper Resource Shutdown or Release vulnerability in F-Secure products
A vulnerability affecting F-Secure antivirus engine was discovered whereby unpacking UPX file can lead to denial-of-service.
network
f-secure CWE-404
4.3