Vulnerabilities (CVE)

Filtered by vendor K7computing Subscribe
Total 59 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-36424 1 K7computing 1 K7 Ultimate Security 2024-08-12 N/A 5.5 MEDIUM
K7RKScan.sys in K7 Ultimate Security before 17.0.2019 allows local users to cause a denial of service (BSOD) because of a NULL pointer dereference.
CVE-2018-8725 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
K7Computing Pvt Ltd K7AntiVirus Premium 15.01.00.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: K7TSMngr.exe.
CVE-2018-11008 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An Incorrect Access Control issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53.
CVE-2018-11007 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A Memory Leak issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53.
CVE-2018-11005 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A Memory Leak issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53.
CVE-2018-11006 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 8.8 HIGH 5.5 MEDIUM
An Incorrect Access Control issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53.
CVE-2018-9333 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
K7Computing Pvt Ltd K7AntiVirus Premium 15.1.0.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: K7TSMngr.exe.
CVE-2018-8044 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
K7Computing Pvt Ltd K7Antivirus Premium 15.1.0.53 is affected by: Incorrect Access Control. The impact is: Local Process Execution (local). The component is: K7Sentry.sys.
CVE-2018-9332 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
K7Computing Pvt Ltd K7AntiVirus Premium 15.01.00.53 is affected by: Incorrect Access Control. The impact is: gain privileges (local).
CVE-2018-11010 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A Buffer Overflow issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53.
CVE-2018-11246 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
K7TSMngr.exe in K7Computing K7AntiVirus Premium 15.1.0.53 has a Memory Leak.
CVE-2018-8724 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
K7Computing Pvt Ltd K7AntiVirus Premium 15.1.0.53 is affected by: Incorrect Access Control. The impact is: gain privileges (local). The component is: K7TSMngr.exe.
CVE-2018-8726 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
K7Computing Pvt Ltd K7Antivirus Premium 15.1.0.53 is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: K7TSMngr.exe.
CVE-2018-11009 1 K7computing 4 Antivrius, Enterprise Security, Total Security and 1 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A Buffer Overflow issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53.
CVE-2019-16897 1 K7computing 3 K7 Antivirus Premium, K7 Total Security, K7 Ultimate Security 2024-02-28 7.5 HIGH 9.8 CRITICAL
In K7 Antivirus Premium 16.0.xxx through 16.0.0120; K7 Total Security 16.0.xxx through 16.0.0120; and K7 Ultimate Security 16.0.xxx through 16.0.0120, the module K7TSHlpr.dll improperly validates the administrative privileges of the user, allowing arbitrary registry writes in the K7AVOptn.dll module to facilitate escalation of privileges via inter-process communication with a service process.
CVE-2019-16896 1 K7computing 1 K7 Ultimate Security 2024-02-28 2.1 LOW 7.8 HIGH
In K7 Ultimate Security 16.0.0117, the module K7BKCExt.dll (aka the backup module) improperly validates the administrative privileges of the user, allowing an arbitrary file write via a symbolic link attack with file restoration functionality.
CVE-2018-5085 1 K7computing 1 Antivirus 2024-02-28 6.1 MEDIUM 7.8 HIGH
In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002124.
CVE-2018-5088 1 K7computing 1 Antivirus 2024-02-28 6.1 MEDIUM 7.8 HIGH
In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x8300211C.
CVE-2018-5082 1 K7computing 1 Antivirus 2024-02-28 6.1 MEDIUM 7.8 HIGH
In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002128.
CVE-2017-18019 1 K7computing 1 Total Security 2024-02-28 3.6 LOW 7.1 HIGH
In K7 Total Security before 15.1.0.305, user-controlled input to the K7Sentry device is not sufficiently sanitized: the user-controlled input can be used to compare an arbitrary memory address with a fixed value, which in turn can be used to read the contents of arbitrary memory. Similarly, the product crashes upon a \\.\K7Sentry DeviceIoControl call with an invalid kernel pointer.