In SUPERAntiSpyware Professional Trial 6.0.1254, the driver file (SASKUTIL.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C40204c.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:47

Updated: 2022-10-03T16:21:47

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-6472

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-01-31T19:29:00.277

Modified: 2018-02-13T16:12:57.617


Link: CVE-2018-6472

JSON object: View

cve-icon Redhat Information

No data.

CWE