A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been classified as problematic. This affects the function 0x8018E008 in the library IMFCameraProtect.sys of the component IOCTL Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The identifier VDB-224025 was assigned to this vulnerability.
References
Link Resource
https://drive.google.com/file/d/1RmFSm1sQWwQXPXjkeZtgf8q51hGD8tTf/view Broken Link Product Third Party Advisory
https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1645 Exploit Third Party Advisory
https://vuldb.com/?ctiid.224025 Permissions Required Third Party Advisory
https://vuldb.com/?id.224025 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-26T22:00:05.829Z

Updated: 2023-10-21T13:35:49.079Z

Reserved: 2023-03-26T20:12:25.162Z


Link: CVE-2023-1645

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-26T23:15:07.880

Modified: 2024-05-17T02:18:19.280


Link: CVE-2023-1645

JSON object: View

cve-icon Redhat Information

No data.

CWE