Lucene search

K

Iobit Security Vulnerabilities

cve
cve

CVE-2014-5646

The AMC Security- Antivirus, Clean (aka com.iobit.mobilecare) application 4.4.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

6AI Score

0.001EPSS

2014-09-09 01:55 AM
14
cve
cve

CVE-2018-16711

IObit Advanced SystemCare, which includes Monitor_win10_x64.sys or Monitor_win7_x64.sys, 1.2.0.5 (and possibly earlier versions) allows a user to send an IOCTL (0x9C402088) with a buffer containing user defined content. The driver's subroutine will execute a wrmsr instruction with the user's buffer...

8.8CVSS

8.8AI Score

0.001EPSS

2018-09-26 10:29 PM
22
cve
cve

CVE-2018-16712

IObit Advanced SystemCare, which includes Monitor_win10_x64.sys or Monitor_win7_x64.sys, 1.2.0.5 (and possibly earlier versions) allows a user to send a specially crafted IOCTL 0x9C406104 to read physical memory.

6.5CVSS

6.2AI Score

0.001EPSS

2018-09-26 10:29 PM
21
cve
cve

CVE-2018-16713

IObit Advanced SystemCare, which includes Monitor_win10_x64.sys or Monitor_win7_x64.sys, 1.2.0.5 (and possibly earlier versions) allows a user to send an IOCTL (0x9C402084) with a buffer containing user defined content. The driver's subroutine will execute a rdmsr instruction with the user's buffer...

6.5CVSS

6.7AI Score

0.001EPSS

2018-09-26 10:29 PM
22
cve
cve

CVE-2018-18026

IMFCameraProtect.sys in IObit Malware Fighter 6.2 (and possibly lower versions) is vulnerable to a stack-based buffer overflow. The attacker can use DeviceIoControl to pass a user specified size which can be used to overwrite return addresses. This can lead to a denial of service or code execution ...

7.8CVSS

7.8AI Score

0.0005EPSS

2018-10-19 10:29 PM
21
cve
cve

CVE-2018-18714

RegFilter.sys in IOBit Malware Fighter 6.2 and earlier is susceptible to a stack-based buffer overflow when an attacker uses IOCTL 0x8006E010. This can lead to denial of service (DoS) or code execution with root privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2018-11-01 05:29 PM
19
cve
cve

CVE-2018-19084

RegFilter.sys in IOBit Malware Fighter 6.2 is susceptible to a stack-based buffer overflow when an attacker uses IOCTL 0x8006E05C with a size larger than 8 bytes. This can lead to denial of service or code execution with root privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2018-11-10 03:29 AM
21
cve
cve

CVE-2018-19085

RegFilter.sys in IOBit Malware Fighter 6.2 is susceptible to a stack-based buffer overflow when an attacker uses IOCTL 0x8006E048 with a size larger than 8 bytes. This can lead to denial of service or code execution with root privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2018-11-10 03:29 AM
22
cve
cve

CVE-2018-19086

RegFilter.sys in IOBit Malware Fighter 6.2 is susceptible to a stack-based buffer overflow when an attacker uses IOCTL 0x8006E040 with a size larger than 8 bytes. This can lead to denial of service or code execution with root privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2018-11-10 03:29 AM
26
cve
cve

CVE-2018-19087

RegFilter.sys in IOBit Malware Fighter 6.2 is susceptible to a stack-based buffer overflow when an attacker uses IOCTL 0x8006E044 with a size larger than 8 bytes. This can lead to denial of service or code execution with root privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2018-11-10 03:29 AM
20
cve
cve

CVE-2018-8998

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_x86.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c4060cc.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-25 03:29 AM
16
cve
cve

CVE-2018-8999

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win7_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c4060c4.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-25 03:29 AM
19
cve
cve

CVE-2018-9000

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_x86.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c402004.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-25 03:29 AM
17
cve
cve

CVE-2018-9001

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win7_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c402000.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-25 03:29 AM
26
cve
cve

CVE-2018-9002

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win7_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c4060cc.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-25 03:29 AM
19
cve
cve

CVE-2018-9003

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_x86.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c402000.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-25 03:29 AM
20
cve
cve

CVE-2018-9004

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_x86.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c4060d0.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-25 03:29 AM
18
cve
cve

CVE-2018-9005

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win7_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c4060d0.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-25 03:29 AM
20
cve
cve

CVE-2018-9006

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win7_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c402004.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-25 03:29 AM
18
cve
cve

CVE-2018-9007

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_x86.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c4060c4.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-25 03:29 AM
28
cve
cve

CVE-2018-9040

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win10_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c4060c4.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-27 03:29 AM
19
cve
cve

CVE-2018-9041

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win10_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c402004.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-27 03:29 AM
18
cve
cve

CVE-2018-9042

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win10_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c402000.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-27 03:29 AM
18
cve
cve

CVE-2018-9043

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win10_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c4060d0.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-27 03:29 AM
20
cve
cve

CVE-2018-9044

In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win10_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c4060cc.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-27 03:29 AM
17
cve
cve

CVE-2019-6492

SmartDefragDriver.sys (2.0) in IObit Smart Defrag 6 never frees an executable kernel pool that is allocated with user defined bytes and size when IOCTL 0x9C401CC4 is called. This kernel pointer can be leaked if the kernel pool becomes a "big" pool.

5.5CVSS

5.3AI Score

0.001EPSS

2019-03-21 04:01 PM
18
cve
cve

CVE-2019-6493

SmartDefragDriver.sys (2.0) in IObit Smart Defrag 6 never frees an executable kernel pool that is allocated with user defined bytes and size when IOCTL 0x9C401CC0 is called. This kernel pointer can be leaked if the kernel pool becomes a "big" pool.

5.5CVSS

5.3AI Score

0.001EPSS

2019-04-11 08:29 PM
21
cve
cve

CVE-2019-6494

IMFForceDelete.sys in IObit Malware Fighter 6.2 allows a low privileged user to send IOCTL 0x8016E000 along with a user defined string to a file; that file will be promptly deleted regardless of access controls.

6.5CVSS

6.3AI Score

0.001EPSS

2019-04-30 03:29 PM
24
cve
cve

CVE-2020-10234

The AscRegistryFilter.sys kernel driver in IObit Advanced SystemCare 13.2 allows an unprivileged user to send an IOCTL to the device driver. If the user provides a NULL entry for the dwIoControlCode parameter, a kernel panic (aka BSOD) follows. The IOCTL codes can be found in the dispatch function:...

6.5CVSS

6.3AI Score

0.001EPSS

2021-02-05 07:15 PM
17
2
cve
cve

CVE-2020-14974

The driver in IOBit Unlocker 1.1.2 allows a low-privileged user to unlock a file and kill processes (even ones running as SYSTEM) that hold a handle, via IOCTL code 0x222124.

7.1CVSS

6.9AI Score

0.0004EPSS

2020-06-23 08:15 PM
26
cve
cve

CVE-2020-14975

The driver in IOBit Unlocker 1.1.2 allows a low-privileged user to delete, move, or copy arbitrary files via IOCTL code 0x222124.

7.8CVSS

7.6AI Score

0.001EPSS

2020-06-23 08:15 PM
29
cve
cve

CVE-2020-14990

IOBit Advanced SystemCare Free 13.5.0.263 allows local users to gain privileges for file deletion by manipulating the Clean & Optimize feature with an NTFS junction and an Object Manager symbolic link.

7.1CVSS

7AI Score

0.0004EPSS

2020-06-22 09:15 PM
22
cve
cve

CVE-2020-15401

IOBit Malware Fighter Pro 8.0.2.547 allows local users to gain privileges for file deletion by manipulating malicious flagged file locations with an NTFS junction and an Object Manager symbolic link.

4.4CVSS

4.9AI Score

0.0004EPSS

2020-06-30 12:15 PM
16
cve
cve

CVE-2020-23864

An issue exits in IOBit Malware Fighter version 8.0.2.547. Local escalation of privileges is possible by dropping a malicious DLL file into the WindowsApps folder.

7.8CVSS

7.8AI Score

0.001EPSS

2020-10-27 02:15 PM
18
cve
cve

CVE-2020-24089

An issue was discovered in ImfHpRegFilter.sys in IOBit Malware Fighter version 8.0.2, allows local attackers to cause a denial of service (DoS).

5.5CVSS

5.3AI Score

0.0004EPSS

2023-09-20 12:15 AM
19
cve
cve

CVE-2021-21785

An information disclosure vulnerability exists in the IOCTL 0x9c40a148 handling of IOBit Advanced SystemCare Ultimate 14.2.0.220. A specially crafted I/O request packet (IRP) can lead to a disclosure of sensitive information. An attacker can send a malicious IRP to trigger this vulnerability.

5.5CVSS

5.1AI Score

0.0005EPSS

2021-08-05 09:15 PM
40
2
cve
cve

CVE-2021-21786

A privilege escalation vulnerability exists in the IOCTL 0x9c406144 handling of IOBit Advanced SystemCare Ultimate 14.2.0.220. A specially crafted I/O request packet (IRP) can lead to increased privileges. An attacker can send a malicious IRP to trigger this vulnerability.

7.8CVSS

7.7AI Score

0.0005EPSS

2021-07-07 05:15 PM
26
3
cve
cve

CVE-2021-21787

A privilege escalation vulnerability exists in the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O write requests. During IOCTL 0x9c40a0d8, the first dword passed in the input buffer is the device port to write to and the byte at offset 4 is the value to write via th...

8.8CVSS

8.9AI Score

0.0005EPSS

2021-07-07 05:15 PM
23
3
cve
cve

CVE-2021-21788

A privilege escalation vulnerability exists in the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O write requests. During IOCTL 0x9c40a0dc, the first dword passed in the input buffer is the device port to write to and the word at offset 4 is the value to write via th...

8.8CVSS

8.7AI Score

0.0004EPSS

2021-07-07 05:15 PM
34
3
cve
cve

CVE-2021-21789

A privilege escalation vulnerability exists in the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O write requests. During IOCTL 0x9c40a0e0, the first dword passed in the input buffer is the device port to write to and the dword at offset 4 is the value to write via t...

8.8CVSS

8.7AI Score

0.0004EPSS

2021-07-07 05:15 PM
31
3
cve
cve

CVE-2021-21790

An information disclosure vulnerability exists in the the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O read requests. A specially crafted I/O request packet (IRP) can lead to privileged reads in the context of a driver which can result in sensitive information dis...

5.5CVSS

5AI Score

0.0005EPSS

2021-08-05 09:15 PM
42
2
cve
cve

CVE-2021-21791

An information disclosure vulnerability exists in the the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O read requests. A specially crafted I/O request packet (IRP) can lead to privileged reads in the context of a driver which can result in sensitive information dis...

5.5CVSS

5AI Score

0.0005EPSS

2021-08-05 09:15 PM
40
2
cve
cve

CVE-2021-21792

An information disclosure vulnerability exists in the the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O read requests. A specially crafted I/O request packet (IRP) can lead to privileged reads in the context of a driver which can result in sensitive information dis...

5.5CVSS

5AI Score

0.0005EPSS

2021-08-05 09:15 PM
43
5
cve
cve

CVE-2021-44968

A Use after Free vulnerability exists in IOBit Advanced SystemCare 15 pro via requests sent in sequential order using the IOCTL driver codes, which could let a malicious user execute arbitrary code or a Denial of Service (system crash). IOCTL list: iobit_ioctl = [0x8001e01c, 0x8001e020, 0x8001e024,...

7.8CVSS

8AI Score

0.0005EPSS

2022-02-18 06:15 PM
37
cve
cve

CVE-2022-24138

IOBit Advanced System Care (Asc.exe) 15 and Action Download Center both download components of IOBit suite into ProgramData folder, ProgramData folder has "rwx" permissions for unprivileged users. Low privilege users can use SetOpLock to wait for CreateProcess and switch the genuine component with ...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-06 01:15 PM
36
4
cve
cve

CVE-2022-24139

In IOBit Advanced System Care (AscService.exe) 15, an attacker with SEImpersonatePrivilege can create a named pipe with the same name as one of ASCService's named pipes. ASCService first tries to connect before trying to create the named pipes, because of that during login the service will try to c...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-07-06 01:15 PM
36
cve
cve

CVE-2022-24140

IOBit Advanced System Care 15, iTop Screen Recorder 2.1, iTop VPN 3.2, Driver Booster 9, and iTop Screenshot sends HTTP requests in their update procedure in order to download a config file. After downloading the config file, the products will parse the HTTP location of the update from the file and...

6.6CVSS

7AI Score

0.005EPSS

2022-07-06 01:15 PM
38
3
cve
cve

CVE-2022-24141

The iTopVPNmini.exe component of iTop VPN 3.2 will try to connect to datastate_iTopVPN_Pipe_Server on a loop. An attacker that opened a named pipe with the same name can use it to gain the token of another user by listening for connections and abusing ImpersonateNamedPipeClient().

5.4CVSS

5.6AI Score

0.001EPSS

2022-07-06 01:15 PM
34
4
cve
cve

CVE-2022-24562

In IOBit IOTransfer 4.3.1.1561, an unauthenticated attacker can send GET and POST requests to Airserv and gain arbitrary read/write access to the entire file-system (with admin privileges) on the victim's endpoint, which can result in data theft and remote code execution.

9.8CVSS

9.9AI Score

0.431EPSS

2022-06-16 07:15 PM
779
7
cve
cve

CVE-2022-37197

IOBit IOTransfer V4 is vulnerable to Unquoted Service Path.

7.8CVSS

7.7AI Score

0.001EPSS

2022-11-18 09:15 PM
35
7
Total number of security vulnerabilities62