3.3
CVSSv3

CVE-2018-7289

Published: 21/02/2018 Updated: 17/03/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

An issue exists in armadito-windows-driver/src/communication.c in Armadito 0.12.7.2. Malware with filenames containing pure UTF-16 characters can bypass detection. The user-mode service will fail to open the file for scanning after the conversion is done from Unicode to ANSI. This happens because characters that cannot be converted from Unicode are replaced with '?' characters.

Vulnerable Product Search on Vulmon Subscribe to Product

teclib-edition armadito antivirus 0.12.7.2

Exploits

/* Title: Armadito Antivirus - Malware Detection Bypass Date: 21/02/2018 Author: Souhail Hammou Author's website: rce4funblogspotcom Vendor Homepage: wwwteclib-editioncom/en/ Version: 01272 CVE: CVE-2018-7289 Details: -------- An issue was discovered in armadito-windows-driver/src/communicationc affecting Armadito 01272 ...
Armadito Antivirus version 01272 suffers from a detection bypass vulnerability ...