Vulnerabilities > K7Computing > Total Security

DATE CVE VULNERABILITY TITLE RISK
2018-01-16 CVE-2017-16551 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.
4.4
2018-01-16 CVE-2017-16550 Unspecified vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.
local
low complexity
k7computing
4.6
2018-01-16 CVE-2017-16549 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.
local
low complexity
k7computing CWE-787
4.6
2018-01-04 CVE-2017-18019 Improper Input Validation vulnerability in K7Computing Total Security 14.2.0.252
In K7 Total Security before 15.1.0.305, user-controlled input to the K7Sentry device is not sufficiently sanitized: the user-controlled input can be used to compare an arbitrary memory address with a fixed value, which in turn can be used to read the contents of arbitrary memory.
local
low complexity
k7computing CWE-20
3.6
2015-02-06 CVE-2014-9643 Permissions, Privileges, and Access Controls vulnerability in K7Computing products
K7Sentry.sys in K7 Computing Ultimate Security, Anti-Virus Plus, and Total Security before 14.2.0.253 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted 0x95002570, 0x95002574, 0x95002580, 0x950025a8, 0x950025ac, or 0x950025c8 IOCTL call.
local
low complexity
k7computing CWE-264
7.2