Vulnerabilities > Winmagic > Securedoc > 7.1

DATE CVE VULNERABILITY TITLE RISK
2020-06-22 CVE-2020-11520 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Winmagic Securedoc
The SDDisk2k.sys driver of WinMagic SecureDoc v8.5 and earlier allows local users to write to arbitrary kernel memory addresses because the IOCTL dispatcher lacks pointer validation.
local
low complexity
winmagic CWE-119
4.6
2020-06-22 CVE-2020-11519 Unspecified vulnerability in Winmagic Securedoc
The SDDisk2k.sys driver of WinMagic SecureDoc v8.5 and earlier allows local users to read or write to physical disc sectors via a \\.\SecureDocDevice handle.
local
low complexity
winmagic
4.6