Lucene search

K

Winmagic Security Vulnerabilities

cve
cve

CVE-2020-11519

The SDDisk2k.sys driver of WinMagic SecureDoc v8.5 and earlier allows local users to read or write to physical disc sectors via a .\SecureDocDevice handle. Exploiting this vulnerability results in privileged code...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-06-22 06:15 PM
20
cve
cve

CVE-2020-11520

The SDDisk2k.sys driver of WinMagic SecureDoc v8.5 and earlier allows local users to write to arbitrary kernel memory addresses because the IOCTL dispatcher lacks pointer validation. Exploiting this vulnerability results in privileged code...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-06-22 06:15 PM
20
cve
cve

CVE-2018-20341

WINMAGIC SecureDoc Disk Encryption software before 8.3 has an Unquoted Service Path vulnerability, which could allow an attacker to execute arbitrary code on a target system. If the executable is enclosed in quote tags "" then the system will know where to find it. However if the path of where the....

7.8CVSS

8.2AI Score

0.0004EPSS

2019-04-08 03:29 PM
23