Lucene search

K

Internet Security Security Vulnerabilities - February

cve
cve

CVE-2017-16549

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
34
cve
cve

CVE-2017-16550

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
37
cve
cve

CVE-2017-16551

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
31
cve
cve

CVE-2017-16552

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
31
cve
cve

CVE-2017-16553

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
29
cve
cve

CVE-2017-16554

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-16 07:29 PM
33
cve
cve

CVE-2017-16555

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
35
cve
cve

CVE-2017-16556

In K7 Antivirus Premium before 15.1.0.53, user-controlled input can be used to allow local users to write to arbitrary memory locations.

5.5CVSS

6AI Score

0.0004EPSS

2018-01-16 07:29 PM
30
cve
cve

CVE-2017-16557

K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.

7CVSS

7.1AI Score

0.0004EPSS

2018-01-16 07:29 PM
35
cve
cve

CVE-2017-17429

In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific IOCTL.

5.5CVSS

5.9AI Score

0.0004EPSS

2018-01-16 07:29 PM
35