Lucene search

K

K7 Ultimate Security Security Vulnerabilities

cve
cve

CVE-2019-16896

In K7 Ultimate Security 16.0.0117, the module K7BKCExt.dll (aka the backup module) improperly validates the administrative privileges of the user, allowing an arbitrary file write via a symbolic link attack with file restoration functionality.

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-27 04:15 PM
33
cve
cve

CVE-2019-16897

In K7 Antivirus Premium 16.0.xxx through 16.0.0120; K7 Total Security 16.0.xxx through 16.0.0120; and K7 Ultimate Security 16.0.xxx through 16.0.0120, the module K7TSHlpr.dll improperly validates the administrative privileges of the user, allowing arbitrary registry writes in the K7AVOptn.dll modul...

9.8CVSS

9.5AI Score

0.007EPSS

2019-10-28 03:15 PM
27