CVE-2018-6472

In SUPERAntiSpyware Professional Trial 6.0.1254, the driver file (SASKUTIL.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C40204c.
Configurations

Configuration 1

cpe:2.3:a:superantispyware:superantispyware:6.0.1254:*:*:*:professional:*:*:*

Information

Published : 2018-01-31 07:29

Updated : 2018-02-13 04:12


NVD link : CVE-2018-6472

Mitre link : CVE-2018-6472

Products Affected
No products.
CWE