Lucene search

K

JiangMin Security Vulnerabilities

cve
cve

CVE-2023-1631

A vulnerability, which was classified as problematic, was found in JiangMin Antivirus 16.2.2022.418. This affects the function 0x222010 in the library kvcore.sys of the component IOCTL Handler. The manipulation leads to null pointer dereference. Attacking locally is a requirement. The exploit has.....

5.5CVSS

5.6AI Score

0.0004EPSS

2023-03-25 12:15 PM
28
cve
cve

CVE-2023-1630

A vulnerability, which was classified as problematic, has been found in JiangMin Antivirus 16.2.2022.418. Affected by this issue is the function 0x222000 in the library kvcore.sys of the component IOCTL Handler. The manipulation leads to denial of service. Local access is required to approach this....

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-25 12:15 PM
20
cve
cve

CVE-2023-1629

A vulnerability classified as critical was found in JiangMin Antivirus 16.2.2022.418. Affected by this vulnerability is the function 0x222010 in the library kvcore.sys of the component IOCTL Handler. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-25 11:16 AM
24
cve
cve

CVE-2020-14955

In Jiangmin Antivirus 16.0.13.129, the driver file (KVFG.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

5.5CVSS

6.2AI Score

0.0004EPSS

2020-06-26 06:15 PM
18
cve
cve

CVE-2018-6771

In Jiangmin Antivirus 16.0.0.100, the driver file (KrnlCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
16
cve
cve

CVE-2018-6768

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
19
cve
cve

CVE-2018-6773

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
18
cve
cve

CVE-2018-6775

In Jiangmin Antivirus 16.0.0.100, the driver file (KrnlCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
17
cve
cve

CVE-2018-6783

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
15
cve
cve

CVE-2018-6784

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
19
cve
cve

CVE-2018-6772

In Jiangmin Antivirus 16.0.0.100, the driver file (KrnlCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
22
cve
cve

CVE-2018-6778

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
18
cve
cve

CVE-2018-6780

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
21
cve
cve

CVE-2018-6786

In Jiangmin Antivirus 16.0.0.100, the driver file (KVFG.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
16
cve
cve

CVE-2018-6785

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
17
cve
cve

CVE-2018-6788

In Jiangmin Antivirus 16.0.0.100, the driver file (KVFG.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
20
cve
cve

CVE-2018-6770

In Jiangmin Antivirus 16.0.0.100, the driver file (KrnlCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
19
cve
cve

CVE-2018-6776

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
21
cve
cve

CVE-2018-6779

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
24
cve
cve

CVE-2018-6782

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
22
cve
cve

CVE-2018-6781

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
16
cve
cve

CVE-2018-6777

In Jiangmin Antivirus 16.0.0.100, the driver file (KVFG.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
21
cve
cve

CVE-2018-6774

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
23
cve
cve

CVE-2018-6769

In Jiangmin Antivirus 16.0.0.100, the driver file (KrnlCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
21
cve
cve

CVE-2018-6787

In Jiangmin Antivirus 16.0.0.100, the driver file (KVFG.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 11:29 PM
21