CVE-2018-6768

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A008090.
Configurations

Configuration 1

cpe:2.3:a:jiangmin:antivirus:16.0.0.100:*:*:*:*:*:*:*

Information

Published : 2018-02-06 11:29

Updated : 2018-02-22 02:20


NVD link : CVE-2018-6768

Mitre link : CVE-2018-6768

Products Affected
No products.
CWE