Vulnerabilities > Superantispyware

DATE CVE VULNERABILITY TITLE RISK
2021-12-28 CVE-2020-22061 Unspecified vulnerability in Superantispyware 8.0.0.1050
SUPERAntispyware v8.0.0.1050 was discovered to contain an issue in the component saskutil64.sys.
local
low complexity
superantispyware
4.6
2020-09-01 CVE-2020-24955 Improper Privilege Management vulnerability in Superantispyware Professional X
SUPERAntiSyware Professional X Trial 10.0.1206 is vulnerable to local privilege escalation because it allows unprivileged users to restore a malicious DLL from quarantine into the system32 folder via an NTFS directory junction, as demonstrated by a crafted ualapi.dll file that is detected as malware.
local
low complexity
superantispyware CWE-269
7.2
2018-01-31 CVE-2018-6476 Improper Input Validation vulnerability in Superantispyware 6.0.1254
In SUPERAntiSpyware Professional Trial 6.0.1254, the SASKUTIL.SYS driver allows privilege escalation to NT AUTHORITY\SYSTEM because of not validating input values from IOCtl 0x9C402114 or 0x9C402124 or 0x9C40207c.
network
low complexity
superantispyware CWE-20
critical
10.0
2018-01-31 CVE-2018-6475 Untrusted Search Path vulnerability in Superantispyware 6.0.1254
In SUPERAntiSpyware Professional Trial 6.0.1254, SUPERAntiSpyware.exe allows DLL hijacking, leading to Escalation of Privileges.
network
superantispyware CWE-426
critical
9.3
2018-01-31 CVE-2018-6474 Improper Input Validation vulnerability in Superantispyware 6.0.1254
In SUPERAntiSpyware Professional Trial 6.0.1254, the driver file (SASKUTIL.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C402148.
local
low complexity
superantispyware CWE-20
6.1
2018-01-31 CVE-2018-6473 Improper Input Validation vulnerability in Superantispyware 6.0.1254
In SUPERAntiSpyware Professional Trial 6.0.1254, the driver file (SASKUTIL.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C402080.
local
low complexity
superantispyware CWE-20
6.1
2018-01-31 CVE-2018-6472 Improper Input Validation vulnerability in Superantispyware 6.0.1254
In SUPERAntiSpyware Professional Trial 6.0.1254, the driver file (SASKUTIL.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C40204c.
local
low complexity
superantispyware CWE-20
6.1
2018-01-31 CVE-2018-6471 Improper Input Validation vulnerability in Superantispyware 6.0.1254
In SUPERAntiSpyware Professional Trial 6.0.1254, the driver file (SASKUTIL.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C402078.
local
low complexity
superantispyware CWE-20
6.1