Vulnerabilities > Quickheal > Total Security > 10.1.0.316

DATE CVE VULNERABILITY TITLE RISK
2022-05-23 CVE-2022-31466 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Quickheal Total Security 10.1.0.316/11.00/12.00
Time of Check - Time of Use (TOCTOU) vulnerability in Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, potentially leading to deletion of system files.
local
high complexity
quickheal CWE-367
7.0
2022-05-23 CVE-2022-31467 Uncontrolled Search Path Element vulnerability in Quickheal Total Security 10.1.0.316/11.00/12.00
A DLL hijacking vulnerability in the installed for Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, leading to execution of arbitrary code, via the installer not restricting the search path for required DLLs and then not verifying the signature of the DLLs it tries to load.
4.4
2017-05-04 CVE-2017-8776 Unspecified vulnerability in Quickheal Antivirus Pro, Internet Security and Total Security
Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 have approximately 165 PE files in the default installation that do not use ASLR/DEP protection mechanisms that provide sufficient defense against directed attacks against the product.
network
low complexity
quickheal
5.0
2017-05-04 CVE-2017-8775 Out-of-bounds Write vulnerability in Quickheal Antivirus Pro, Internet Security and Total Security
Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O file.
network
low complexity
quickheal CWE-787
7.5
2017-05-04 CVE-2017-8774 Out-of-bounds Write vulnerability in Quickheal Antivirus Pro, Internet Security and Total Security
Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O file.
network
low complexity
quickheal CWE-787
7.5
2017-05-04 CVE-2017-8773 Out-of-bounds Write vulnerability in Quickheal Antivirus Pro, Internet Security and Total Security
Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Out of Bounds Write on a Heap Buffer due to improper validation of dwCompressionSize of Microsoft WIM Header WIMHEADER_V1_PACKED.
network
low complexity
quickheal CWE-787
7.5
2017-01-02 CVE-2017-5005 Out-of-bounds Write vulnerability in Quickheal Antivirus Pro, Internet Security and Total Security
Stack-based buffer overflow in Quick Heal Internet Security 10.1.0.316 and earlier, Total Security 10.1.0.316 and earlier, and AntiVirus Pro 10.1.0.316 and earlier on OS X allows remote attackers to execute arbitrary code via a crafted LC_UNIXTHREAD.cmdsize field in a Mach-O file that is mishandled during a Security Scan (aka Custom Scan) operation.
network
low complexity
quickheal CWE-787
7.5