Filtered by vendor K7computing Subscriptions
Filtered by product Total Security Subscriptions
Total 25 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-16554 1 K7computing 5 Antivirus, Endpoint, Internet Security and 2 more 2019-10-03 N/A
K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.
CVE-2017-16553 1 K7computing 5 Antivirus, Endpoint, Internet Security and 2 more 2019-10-03 N/A
K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.
CVE-2017-16556 1 K7computing 5 Antivirus, Endpoint, Internet Security and 2 more 2019-03-12 N/A
In K7 Antivirus Premium before 15.1.0.53, user-controlled input can be used to allow local users to write to arbitrary memory locations.
CVE-2017-18019 1 K7computing 1 Total Security 2018-01-19 N/A
In K7 Total Security before 15.1.0.305, user-controlled input to the K7Sentry device is not sufficiently sanitized: the user-controlled input can be used to compare an arbitrary memory address with a fixed value, which in turn can be used to read the contents of arbitrary memory. Similarly, the product crashes upon a \\.\K7Sentry DeviceIoControl call with an invalid kernel pointer.
CVE-2014-9643 1 K7computing 4 Anti-virus Plus, K7sentry.sys, Total Security and 1 more 2015-02-09 N/A
K7Sentry.sys in K7 Computing Ultimate Security, Anti-Virus Plus, and Total Security before 14.2.0.253 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted 0x95002570, 0x95002574, 0x95002580, 0x950025a8, 0x950025ac, or 0x950025c8 IOCTL call.