CVE-2018-6770

In Jiangmin Antivirus 16.0.0.100, the driver file (KrnlCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x99008210.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jiangmin:antivirus:16.0.0.100:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-06 23:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-6770

Mitre link : CVE-2018-6770

CVE.ORG link : CVE-2018-6770


JSON object : View

Products Affected

jiangmin

  • antivirus
CWE
CWE-20

Improper Input Validation