28 results (0.007 seconds)

CVSS: 6.7EPSS: 0%CPEs: 2EXPL: 1

Certain Zemana products are vulnerable to Arbitrary code injection. This affects Watchdog Anti-Malware 4.1.422 and Zemana AntiMalware 3.2.28. • https://github.com/ReCryptLLC/CVE-2022-42045 https://github.com/ReCryptLLC/CVE-2022-42045/tree/main •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in Watchdog Anti-Virus 1.4.214.0. It has been rated as critical. Affected by this issue is the function 0x80002008 in the library wsdk-driver.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. Attacking locally is a requirement. • https://drive.google.com/file/d/1ivMk1uVAvPCCAxqiD2BW9gD1TsktQkpi/view https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1453 https://vuldb.com/?ctiid.223298 https://vuldb.com/?id.223298 • CWE-284: Improper Access Control •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as problematic was found in Watchdog Anti-Virus 1.4.214.0. Affected by this vulnerability is the function 0x80002004/0x80002008 in the library wsdk-driver.sys of the component IoControlCode Handler. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. • https://drive.google.com/file/d/1zjK_DMjHz41RMpfa0iLQ4GXKQwEr4z2T/view https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1446 https://vuldb.com/?ctiid.223291 https://vuldb.com/?id.223291 • CWE-404: Improper Resource Shutdown or Release CWE-476: NULL Pointer Dereference •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Incorrect access control in the anti-virus driver wsdkd.sys of Watchdog Antivirus v1.4.158 allows attackers to write arbitrary files. El control de acceso incorrecto en el controlador antivirus wsdkd.sys de Watchdog Antivirus v1.4.158 permite a los atacantes escribir archivos arbitrarios. • https://gist.github.com/420SmokeBigWeedHackBadDrivers/53de9ff97d95fc3e79307345fddb0a30 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Incorrect access control in Watchdog Anti-Virus v1.4.158 allows attackers to perform a DLL hijacking attack and execute arbitrary code via a crafted binary. El control de acceso incorrecto en Watchdog Anti-Virus versión v1.4.158, permite a atacantes llevar a cabo un ataque de secuestro de DLL y ejecutar código arbitrario por medio de un binario diseñado • https://gist.github.com/dru1d-foofus/835423de77c3522d53b9e7bdf5a28dfe •