Lucene search

K

Iobit Security Vulnerabilities

cve
cve

CVE-2023-1646

A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been declared as critical. This vulnerability affects the function 0x8018E000/0x8018E004 in the library IMFCameraProtect.sys of the component IOCTL Handler. The manipulation leads to stack-based buffer overflow. An attack has to.....

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-26 11:15 PM
28
cve
cve

CVE-2023-1643

A vulnerability has been found in IObit Malware Fighter 9.4.0.776 and classified as problematic. Affected by this vulnerability is the function 0x8001E000/0x8001E004/0x8001E018/0x8001E01C/0x8001E024/0x8001E040 in the library ImfHpRegFilter.sys of the component IOCTL Handler. The manipulation leads....

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-26 10:15 PM
27
cve
cve

CVE-2023-1638

A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been rated as problematic. Affected by this issue is the function 0x8001E024/0x8001E040 in the library ImfRegistryFilter.sys of the component IOCTL Handler. The manipulation leads to denial of service. Attacking locally is a...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-03-26 09:15 PM
23
cve
cve

CVE-2023-1645

A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been classified as problematic. This affects the function 0x8018E008 in the library IMFCameraProtect.sys of the component IOCTL Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The.....

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-26 11:15 PM
29
cve
cve

CVE-2023-1641

A vulnerability, which was classified as problematic, has been found in IObit Malware Fighter 9.4.0.776. This issue affects the function 0x222018 in the library ObCallbackProcess.sys of the component IOCTL Handler. The manipulation leads to denial of service. An attack has to be approached...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-26 10:15 PM
25
cve
cve

CVE-2023-1639

A vulnerability classified as problematic has been found in IObit Malware Fighter 9.4.0.776. This affects the function 0x8001E04C in the library ImfRegistryFilter.sys of the component IOCTL Handler. The manipulation leads to denial of service. It is possible to launch the attack on the local host.....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-03-26 09:15 PM
27
cve
cve

CVE-2023-1640

A vulnerability classified as problematic was found in IObit Malware Fighter 9.4.0.776. This vulnerability affects the function 0x222010 in the library ObCallbackProcess.sys of the component IOCTL Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The.....

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-26 10:15 PM
24
cve
cve

CVE-2023-1644

A vulnerability was found in IObit Malware Fighter 9.4.0.776 and classified as problematic. Affected by this issue is the function 0x8018E010 in the library IMFCameraProtect.sys of the component IOCTL Handler. The manipulation leads to denial of service. It is possible to launch the attack on the.....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-03-26 11:15 PM
35
cve
cve

CVE-2023-1642

A vulnerability, which was classified as problematic, was found in IObit Malware Fighter 9.4.0.776. Affected is the function 0x222034/0x222038/0x22203C/0x222040 in the library ObCallbackProcess.sys of the component IOCTL Handler. The manipulation leads to denial of service. Local access is...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-26 10:15 PM
29
cve
cve

CVE-2024-1195

A vulnerability classified as critical was found in iTop VPN up to 4.0.0.1. Affected by this vulnerability is an unknown functionality in the library ITopVpnCallbackProcess.sys of the component IOCTL Handler. The manipulation leads to denial of service. The attack needs to be approached locally....

5.5CVSS

5.6AI Score

0.0004EPSS

2024-02-02 10:15 PM
17
cve
cve

CVE-2024-0430

IObit Malware Fighter v11.0.0.1274 is vulnerable to a Denial of Service vulnerability by triggering the 0x8001E00C IOCTL code of the ImfHpRegFilter.sys...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-01-22 07:15 PM
7
cve
cve

CVE-2022-24562

In IOBit IOTransfer 4.3.1.1561, an unauthenticated attacker can send GET and POST requests to Airserv and gain arbitrary read/write access to the entire file-system (with admin privileges) on the victim's endpoint, which can result in data theft and remote code...

9.8CVSS

9.9AI Score

0.431EPSS

2022-06-16 07:15 PM
779
7
cve
cve

CVE-2020-24089

An issue was discovered in ImfHpRegFilter.sys in IOBit Malware Fighter version 8.0.2, allows local attackers to cause a denial of service...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-09-20 12:15 AM
19
cve
cve

CVE-2022-37197

IOBit IOTransfer V4 is vulnerable to Unquoted Service...

7.8CVSS

7.7AI Score

0.001EPSS

2022-11-18 09:15 PM
35
7
cve
cve

CVE-2022-37771

IObit Malware Fighter v9.2 for Microsoft Windows lacks tamper protection, allowing authenticated attackers with Administrator privileges to modify processes within the application and escalate privileges to SYSTEM via a crafted...

6.7CVSS

6.4AI Score

0.0005EPSS

2022-09-06 07:15 PM
28
4
cve
cve

CVE-2022-24140

IOBit Advanced System Care 15, iTop Screen Recorder 2.1, iTop VPN 3.2, Driver Booster 9, and iTop Screenshot sends HTTP requests in their update procedure in order to download a config file. After downloading the config file, the products will parse the HTTP location of the update from the file...

6.6CVSS

7AI Score

0.005EPSS

2022-07-06 01:15 PM
37
3
cve
cve

CVE-2022-24138

IOBit Advanced System Care (Asc.exe) 15 and Action Download Center both download components of IOBit suite into ProgramData folder, ProgramData folder has "rwx" permissions for unprivileged users. Low privilege users can use SetOpLock to wait for CreateProcess and switch the genuine component with....

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-06 01:15 PM
36
4
cve
cve

CVE-2022-24139

In IOBit Advanced System Care (AscService.exe) 15, an attacker with SEImpersonatePrivilege can create a named pipe with the same name as one of ASCService's named pipes. ASCService first tries to connect before trying to create the named pipes, because of that during login the service will try to.....

7.8CVSS

7.7AI Score

0.0004EPSS

2022-07-06 01:15 PM
36
cve
cve

CVE-2022-24141

The iTopVPNmini.exe component of iTop VPN 3.2 will try to connect to datastate_iTopVPN_Pipe_Server on a loop. An attacker that opened a named pipe with the same name can use it to gain the token of another user by listening for connections and abusing...

5.4CVSS

5.6AI Score

0.001EPSS

2022-07-06 01:15 PM
34
4
cve
cve

CVE-2021-44968

A Use after Free vulnerability exists in IOBit Advanced SystemCare 15 pro via requests sent in sequential order using the IOCTL driver codes, which could let a malicious user execute arbitrary code or a Denial of Service (system crash). IOCTL list: iobit_ioctl = [0x8001e01c, 0x8001e020,...

7.8CVSS

8AI Score

0.0005EPSS

2022-02-18 06:15 PM
37
cve
cve

CVE-2021-21791

An information disclosure vulnerability exists in the the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O read requests. A specially crafted I/O request packet (IRP) can lead to privileged reads in the context of a driver which can result in sensitive information...

5.5CVSS

5AI Score

0.0005EPSS

2021-08-05 09:15 PM
40
2
cve
cve

CVE-2021-21792

An information disclosure vulnerability exists in the the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O read requests. A specially crafted I/O request packet (IRP) can lead to privileged reads in the context of a driver which can result in sensitive information...

5.5CVSS

5AI Score

0.0005EPSS

2021-08-05 09:15 PM
43
5
cve
cve

CVE-2021-21785

An information disclosure vulnerability exists in the IOCTL 0x9c40a148 handling of IOBit Advanced SystemCare Ultimate 14.2.0.220. A specially crafted I/O request packet (IRP) can lead to a disclosure of sensitive information. An attacker can send a malicious IRP to trigger this...

5.5CVSS

5.1AI Score

0.0005EPSS

2021-08-05 09:15 PM
40
2
cve
cve

CVE-2021-21790

An information disclosure vulnerability exists in the the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O read requests. A specially crafted I/O request packet (IRP) can lead to privileged reads in the context of a driver which can result in sensitive information...

5.5CVSS

5AI Score

0.0005EPSS

2021-08-05 09:15 PM
42
2
cve
cve

CVE-2021-21789

A privilege escalation vulnerability exists in the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O write requests. During IOCTL 0x9c40a0e0, the first dword passed in the input buffer is the device port to write to and the dword at offset 4 is the value to write via.....

8.8CVSS

8.7AI Score

0.0004EPSS

2021-07-07 05:15 PM
31
3
cve
cve

CVE-2021-21787

A privilege escalation vulnerability exists in the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O write requests. During IOCTL 0x9c40a0d8, the first dword passed in the input buffer is the device port to write to and the byte at offset 4 is the value to write via...

8.8CVSS

8.9AI Score

0.0005EPSS

2021-07-07 05:15 PM
23
3
cve
cve

CVE-2021-21786

A privilege escalation vulnerability exists in the IOCTL 0x9c406144 handling of IOBit Advanced SystemCare Ultimate 14.2.0.220. A specially crafted I/O request packet (IRP) can lead to increased privileges. An attacker can send a malicious IRP to trigger this...

7.8CVSS

7.7AI Score

0.0005EPSS

2021-07-07 05:15 PM
26
3
cve
cve

CVE-2021-21788

A privilege escalation vulnerability exists in the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O write requests. During IOCTL 0x9c40a0dc, the first dword passed in the input buffer is the device port to write to and the word at offset 4 is the value to write via...

8.8CVSS

8.7AI Score

0.0004EPSS

2021-07-07 05:15 PM
34
3
cve
cve

CVE-2020-10234

The AscRegistryFilter.sys kernel driver in IObit Advanced SystemCare 13.2 allows an unprivileged user to send an IOCTL to the device driver. If the user provides a NULL entry for the dwIoControlCode parameter, a kernel panic (aka BSOD) follows. The IOCTL codes can be found in the dispatch...

6.5CVSS

6.3AI Score

0.001EPSS

2021-02-05 07:15 PM
17
2
cve
cve

CVE-2020-23864

An issue exits in IOBit Malware Fighter version 8.0.2.547. Local escalation of privileges is possible by dropping a malicious DLL file into the WindowsApps...

7.8CVSS

7.8AI Score

0.001EPSS

2020-10-27 02:15 PM
18
cve
cve

CVE-2020-15401

IOBit Malware Fighter Pro 8.0.2.547 allows local users to gain privileges for file deletion by manipulating malicious flagged file locations with an NTFS junction and an Object Manager symbolic...

4.4CVSS

4.9AI Score

0.0004EPSS

2020-06-30 12:15 PM
16
cve
cve

CVE-2020-14974

The driver in IOBit Unlocker 1.1.2 allows a low-privileged user to unlock a file and kill processes (even ones running as SYSTEM) that hold a handle, via IOCTL code...

7.1CVSS

6.9AI Score

0.0004EPSS

2020-06-23 08:15 PM
26
cve
cve

CVE-2020-14975

The driver in IOBit Unlocker 1.1.2 allows a low-privileged user to delete, move, or copy arbitrary files via IOCTL code...

7.8CVSS

7.6AI Score

0.001EPSS

2020-06-23 08:15 PM
29
cve
cve

CVE-2020-14990

IOBit Advanced SystemCare Free 13.5.0.263 allows local users to gain privileges for file deletion by manipulating the Clean & Optimize feature with an NTFS junction and an Object Manager symbolic...

7.1CVSS

7AI Score

0.0004EPSS

2020-06-22 09:15 PM
22
cve
cve

CVE-2019-6494

IMFForceDelete.sys in IObit Malware Fighter 6.2 allows a low privileged user to send IOCTL 0x8016E000 along with a user defined string to a file; that file will be promptly deleted regardless of access...

6.5CVSS

6.3AI Score

0.001EPSS

2019-04-30 03:29 PM
24
cve
cve

CVE-2019-6493

SmartDefragDriver.sys (2.0) in IObit Smart Defrag 6 never frees an executable kernel pool that is allocated with user defined bytes and size when IOCTL 0x9C401CC0 is called. This kernel pointer can be leaked if the kernel pool becomes a "big"...

5.5CVSS

5.3AI Score

0.001EPSS

2019-04-11 08:29 PM
21
cve
cve

CVE-2019-6492

SmartDefragDriver.sys (2.0) in IObit Smart Defrag 6 never frees an executable kernel pool that is allocated with user defined bytes and size when IOCTL 0x9C401CC4 is called. This kernel pointer can be leaked if the kernel pool becomes a "big"...

5.5CVSS

5.3AI Score

0.001EPSS

2019-03-21 04:01 PM
18
cve
cve

CVE-2018-19084

RegFilter.sys in IOBit Malware Fighter 6.2 is susceptible to a stack-based buffer overflow when an attacker uses IOCTL 0x8006E05C with a size larger than 8 bytes. This can lead to denial of service or code execution with root...

7.8CVSS

7.8AI Score

0.001EPSS

2018-11-10 03:29 AM
21
cve
cve

CVE-2018-19086

RegFilter.sys in IOBit Malware Fighter 6.2 is susceptible to a stack-based buffer overflow when an attacker uses IOCTL 0x8006E040 with a size larger than 8 bytes. This can lead to denial of service or code execution with root...

7.8CVSS

7.8AI Score

0.001EPSS

2018-11-10 03:29 AM
26
cve
cve

CVE-2018-19085

RegFilter.sys in IOBit Malware Fighter 6.2 is susceptible to a stack-based buffer overflow when an attacker uses IOCTL 0x8006E048 with a size larger than 8 bytes. This can lead to denial of service or code execution with root...

7.8CVSS

7.8AI Score

0.001EPSS

2018-11-10 03:29 AM
22
cve
cve

CVE-2018-19087

RegFilter.sys in IOBit Malware Fighter 6.2 is susceptible to a stack-based buffer overflow when an attacker uses IOCTL 0x8006E044 with a size larger than 8 bytes. This can lead to denial of service or code execution with root...

7.8CVSS

7.8AI Score

0.001EPSS

2018-11-10 03:29 AM
20
cve
cve

CVE-2018-18714

RegFilter.sys in IOBit Malware Fighter 6.2 and earlier is susceptible to a stack-based buffer overflow when an attacker uses IOCTL 0x8006E010. This can lead to denial of service (DoS) or code execution with root...

7.8CVSS

7.8AI Score

0.001EPSS

2018-11-01 05:29 PM
19
cve
cve

CVE-2018-18026

IMFCameraProtect.sys in IObit Malware Fighter 6.2 (and possibly lower versions) is vulnerable to a stack-based buffer overflow. The attacker can use DeviceIoControl to pass a user specified size which can be used to overwrite return addresses. This can lead to a denial of service or code execution....

7.8CVSS

7.8AI Score

0.0005EPSS

2018-10-19 10:29 PM
21
cve
cve

CVE-2018-16711

IObit Advanced SystemCare, which includes Monitor_win10_x64.sys or Monitor_win7_x64.sys, 1.2.0.5 (and possibly earlier versions) allows a user to send an IOCTL (0x9C402088) with a buffer containing user defined content. The driver's subroutine will execute a wrmsr instruction with the user's...

8.8CVSS

8.8AI Score

0.001EPSS

2018-09-26 10:29 PM
22
cve
cve

CVE-2018-16713

IObit Advanced SystemCare, which includes Monitor_win10_x64.sys or Monitor_win7_x64.sys, 1.2.0.5 (and possibly earlier versions) allows a user to send an IOCTL (0x9C402084) with a buffer containing user defined content. The driver's subroutine will execute a rdmsr instruction with the user's...

6.5CVSS

6.7AI Score

0.001EPSS

2018-09-26 10:29 PM
22
cve
cve

CVE-2018-16712

IObit Advanced SystemCare, which includes Monitor_win10_x64.sys or Monitor_win7_x64.sys, 1.2.0.5 (and possibly earlier versions) allows a user to send a specially crafted IOCTL 0x9C406104 to read physical...

6.5CVSS

6.2AI Score

0.001EPSS

2018-09-26 10:29 PM
21
cve
cve

CVE-2018-9040

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win10_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-27 03:29 AM
19
cve
cve

CVE-2018-9043

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win10_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-27 03:29 AM
20
cve
cve

CVE-2018-9041

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win10_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-27 03:29 AM
18
cve
cve

CVE-2018-9042

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win10_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-27 03:29 AM
18
Total number of security vulnerabilities62