CVE-2023-1453

A vulnerability was found in Watchdog Anti-Virus 1.4.214.0. It has been rated as critical. Affected by this issue is the function 0x80002008 in the library wsdk-driver.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-223298 is the identifier assigned to this vulnerability.
References
Link Resource
https://drive.google.com/file/d/1ivMk1uVAvPCCAxqiD2BW9gD1TsktQkpi/view Exploit
https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1453 Third Party Advisory
https://vuldb.com/?ctiid.223298 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.223298 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:watchdog:anti-virus:1.4.214.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-17 07:15

Updated : 2024-05-17 02:18


NVD link : CVE-2023-1453

Mitre link : CVE-2023-1453

CVE.ORG link : CVE-2023-1453


JSON object : View

Products Affected

watchdog

  • anti-virus
CWE
CWE-284

Improper Access Control