CVE-2018-6473

In SUPERAntiSpyware Professional Trial 6.0.1254, the driver file (SASKUTIL.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C402080.
Configurations

Configuration 1 (hide)

cpe:2.3:a:superantispyware:superantispyware:6.0.1254:*:*:*:professional:*:*:*

History

No history.

Information

Published : 2018-01-31 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6473

Mitre link : CVE-2018-6473

CVE.ORG link : CVE-2018-6473


JSON object : View

Products Affected

superantispyware

  • superantispyware
CWE
CWE-20

Improper Input Validation