Product:

Antivirus

(K7computing)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 38
Date Id Summary Products Score Patch Annotated
2018-01-16 CVE-2017-17429 In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific IOCTL. Antivirus, Endpoint, Internet_security, Total_security, Ultimate_security 5.5
2018-01-16 CVE-2017-16557 K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way. Antivirus, Endpoint, Internet_security, Total_security, Ultimate_security 7.0
2018-01-16 CVE-2017-16555 K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way. Antivirus, Endpoint, Internet_security, Total_security, Ultimate_security 7.0
2018-01-16 CVE-2017-16554 K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls. Antivirus, Endpoint, Internet_security, Total_security, Ultimate_security 7.8
2018-01-16 CVE-2017-16553 K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way. Antivirus, Endpoint, Internet_security, Total_security, Ultimate_security 7.0
2018-01-16 CVE-2017-16552 K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls. Antivirus, Endpoint, Internet_security, Total_security, Ultimate_security 7.8
2018-01-16 CVE-2017-16551 K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way. Antivirus, Endpoint, Internet_security, Total_security, Ultimate_security 7.0
2018-01-16 CVE-2017-16550 K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls. Antivirus, Endpoint, Internet_security, Total_security, Ultimate_security 7.8
2018-01-16 CVE-2017-16549 K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls. Antivirus, Endpoint, Internet_security, Total_security, Ultimate_security 7.8
2018-01-04 CVE-2018-5220 In K7 Antivirus 15.1.0306, the driver file (K7Sentry.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x95002610. Antivirus 7.8