Vulnerabilities > K7Computing > Antivirus

DATE CVE VULNERABILITY TITLE RISK
2018-01-16 CVE-2017-17429 Improper Input Validation vulnerability in K7Computing products
In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific IOCTL.
local
low complexity
k7computing CWE-20
2.1
2018-01-16 CVE-2017-16557 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.
4.4
2018-01-16 CVE-2017-16556 Improper Input Validation vulnerability in K7Computing products
In K7 Antivirus Premium before 15.1.0.53, user-controlled input can be used to allow local users to write to arbitrary memory locations.
local
low complexity
k7computing CWE-20
2.1
2018-01-16 CVE-2017-16555 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.
4.4
2018-01-16 CVE-2017-16554 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.
local
low complexity
k7computing CWE-787
4.6
2018-01-16 CVE-2017-16553 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.
4.4
2018-01-16 CVE-2017-16552 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.
local
low complexity
k7computing CWE-787
4.6
2018-01-16 CVE-2017-16551 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.
4.4
2018-01-16 CVE-2017-16550 Unspecified vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.
local
low complexity
k7computing
4.6
2018-01-16 CVE-2017-16549 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.
local
low complexity
k7computing CWE-787
4.6