Product:

Smart_security_premium

(Eset)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2024-01-31 CVE-2023-7043 Unquoted service path in ESET products allows to drop a prepared program to a specific location and run on boot with the NT AUTHORITY\NetworkService permissions. Endpoint_antivirus, Endpoint_security, Internet_security, Mail_security, Nod32_antivirus, Smart_security_premium 5.5
2018-09-07 CVE-2018-0649 Untrusted search path vulnerability in the installers of multiple Canon IT Solutions Inc. software programs (ESET Smart Security Premium, ESET Internet Security, ESET Smart Security, ESET NOD32 Antivirus, DESlock+ Pro, and CompuSec (all programs except packaged ones)) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. Compusec, Deslock\+_pro, Internet_security, Nod32_antivirus, Smart_security, Smart_security_premium 7.8