CVE-2023-1453

A vulnerability was found in Watchdog Anti-Virus 1.4.214.0. It has been rated as critical. Affected by this issue is the function 0x80002008 in the library wsdk-driver.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-223298 is the identifier assigned to this vulnerability.
References
Link Resource
https://drive.google.com/file/d/1ivMk1uVAvPCCAxqiD2BW9gD1TsktQkpi/view Exploit
https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1453 Third Party Advisory
https://vuldb.com/?ctiid.223298 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.223298 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:watchdog:anti-virus:1.4.214.0:*:*:*:*:*:*:*

History

07 Nov 2023, 04:03

Type Values Removed Values Added
CWE CWE-284

26 Mar 2023, 08:15

Type Values Removed Values Added
Summary A vulnerability was found in Watchdog Anti-Virus 1.4.214.0. It has been rated as critical. Affected by this issue is some unknown functionality in the library wsdk-driver.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-223298 is the identifier assigned to this vulnerability. A vulnerability was found in Watchdog Anti-Virus 1.4.214.0. It has been rated as critical. Affected by this issue is the function 0x80002008 in the library wsdk-driver.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-223298 is the identifier assigned to this vulnerability.
CWE CWE-284

23 Mar 2023, 15:50

Type Values Removed Values Added
First Time Watchdog anti-virus
Watchdog
CPE cpe:2.3:a:watchdog:anti-virus:1.4.214.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.1
References (MISC) https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1453 - (MISC) https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1453 - Third Party Advisory
References (MISC) https://drive.google.com/file/d/1ivMk1uVAvPCCAxqiD2BW9gD1TsktQkpi/view - (MISC) https://drive.google.com/file/d/1ivMk1uVAvPCCAxqiD2BW9gD1TsktQkpi/view - Exploit
References (MISC) https://vuldb.com/?ctiid.223298 - (MISC) https://vuldb.com/?ctiid.223298 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.223298 - (MISC) https://vuldb.com/?id.223298 - Permissions Required, Third Party Advisory, VDB Entry

17 Mar 2023, 11:15

Type Values Removed Values Added
References
  • {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/unassigned14', 'name': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/unassigned14', 'tags': [], 'refsource': 'MISC'}
  • (MISC) https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1453 -

17 Mar 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-17 07:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-1453

Mitre link : CVE-2023-1453

CVE.ORG link : CVE-2023-1453


JSON object : View

Products Affected

watchdog

  • anti-virus
CWE
CWE-284

Improper Access Control