Vulnerabilities > Quickheal > Total Security > 11.00

DATE CVE VULNERABILITY TITLE RISK
2022-05-23 CVE-2022-31466 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Quickheal Total Security 10.1.0.316/11.00/12.00
Time of Check - Time of Use (TOCTOU) vulnerability in Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, potentially leading to deletion of system files.
local
high complexity
quickheal CWE-367
7.0
2022-05-23 CVE-2022-31467 Uncontrolled Search Path Element vulnerability in Quickheal Total Security 10.1.0.316/11.00/12.00
A DLL hijacking vulnerability in the installed for Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, leading to execution of arbitrary code, via the installer not restricting the search path for required DLLs and then not verifying the signature of the DLLs it tries to load.
4.4
2020-11-30 CVE-2020-27587 Weak Password Requirements vulnerability in Quickheal Total Security
Quick Heal Total Security before 19.0 allows attackers with local admin rights to obtain access to files in the File Vault via a brute-force attack on the password.
local
low complexity
quickheal CWE-521
2.1
2020-11-30 CVE-2020-27586 Cleartext Transmission of Sensitive Information vulnerability in Quickheal Total Security
Quick Heal Total Security before version 19.0 transmits quarantine and sysinfo files via clear text.
network
quickheal CWE-319
4.3
2020-11-30 CVE-2020-27585 Weak Password Requirements vulnerability in Quickheal Total Security
Quick Heal Total Security before 19.0 allows attackers with local admin rights to modify sensitive anti virus settings via a brute-attack on the settings password.
local
low complexity
quickheal CWE-521
2.1