CVE-2023-1638

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been rated as problematic. Affected by this issue is the function 0x8001E024/0x8001E040 in the library ImfRegistryFilter.sys of the component IOCTL Handler. The manipulation leads to denial of service. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-224018 is the identifier assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2023-1638
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-03-26T21:15:06
  • Last Modified Date
  • 2023-03-31T00:11:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:iobit:malware_fighter:9.4.0.776:*:*:*:*:*:*:* 1 OR
References
Reference URL Reference Tags
https://drive.google.com/file/d/1_jYlCkQMNaUwGV5QJtyz4zhdTqaGCv6Z/view Exploit Third Party Advisory
https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/unassigned32 Broken Link
https://vuldb.com/?ctiid.224018 Permissions Required Third Party Advisory
https://vuldb.com/?id.224018 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2023-04-17 03:28:26 Added to TrackCVE
2023-04-17 03:28:28 Weakness Enumeration new
2023-04-17 04:58:13 CVSS V3 information new
2023-04-17 04:58:13 CVSS V2 information new