A vulnerability was found in Watchdog Anti-Virus 1.4.214.0. It has been rated as critical. Affected by this issue is the function 0x80002008 in the library wsdk-driver.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-223298 is the identifier assigned to this vulnerability.
References
Link Resource
https://drive.google.com/file/d/1ivMk1uVAvPCCAxqiD2BW9gD1TsktQkpi/view Exploit
https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1453 Third Party Advisory
https://vuldb.com/?ctiid.223298 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.223298 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-17T06:52:10.093Z

Updated: 2023-10-21T09:03:31.848Z

Reserved: 2023-03-17T06:51:33.925Z


Link: CVE-2023-1453

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-17T07:15:13.213

Modified: 2024-05-17T02:18:06.770


Link: CVE-2023-1453

JSON object: View

cve-icon Redhat Information

No data.

CWE