CVE-2023-1446

A vulnerability classified as problematic was found in Watchdog Anti-Virus 1.4.214.0. Affected by this vulnerability is the function 0x80002004/0x80002008 in the library wsdk-driver.sys of the component IoControlCode Handler. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223291.
References
Link Resource
https://drive.google.com/file/d/1zjK_DMjHz41RMpfa0iLQ4GXKQwEr4z2T/view Exploit
https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1446 Third Party Advisory
https://vuldb.com/?ctiid.223291 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.223291 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:watchdog:anti-virus:1.4.214.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-17 07:15

Updated : 2024-05-17 02:18


NVD link : CVE-2023-1446

Mitre link : CVE-2023-1446

CVE.ORG link : CVE-2023-1446


JSON object : View

Products Affected

watchdog

  • anti-virus
CWE
CWE-476

NULL Pointer Dereference

CWE-404

Improper Resource Shutdown or Release