A vulnerability has been found in IObit Malware Fighter 9.4.0.776 and classified as problematic. Affected by this vulnerability is the function 0x8001E000/0x8001E004/0x8001E018/0x8001E01C/0x8001E024/0x8001E040 in the library ImfHpRegFilter.sys of the component IOCTL Handler. The manipulation leads to denial of service. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224023.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-26T21:31:04.496Z

Updated: 2023-10-21T13:33:22.643Z

Reserved: 2023-03-26T20:12:17.307Z


Link: CVE-2023-1643

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-26T22:15:07.077

Modified: 2024-05-17T02:18:19.050


Link: CVE-2023-1643

JSON object: View

cve-icon Redhat Information

No data.

CWE