U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Category (CWE): CWE-20 Improper Input Validation
There are 9,282 matching records.
Displaying matches 4,181 through 4,200.
Vuln ID Summary CVSS Severity
CVE-2018-6782

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A0081DC.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6781

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A008264.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6780

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A0081E4.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6779

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A008240.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6778

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A008268.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6777

In Jiangmin Antivirus 16.0.0.100, the driver file (KVFG.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x220400.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6776

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A00813C.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6775

In Jiangmin Antivirus 16.0.0.100, the driver file (KrnlCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x990081C8.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6774

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A008088.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6773

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A008084.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6772

In Jiangmin Antivirus 16.0.0.100, the driver file (KrnlCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x99008208.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6771

In Jiangmin Antivirus 16.0.0.100, the driver file (KrnlCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x99008224.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6770

In Jiangmin Antivirus 16.0.0.100, the driver file (KrnlCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x99008210.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6769

In Jiangmin Antivirus 16.0.0.100, the driver file (KrnlCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x99008020.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6768

In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A008090.

Published: February 06, 2018; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6759

The bfd_get_debug_link_info_1 function in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, has an unchecked strnlen operation. Remote attackers could leverage this vulnerability to cause a denial of service (segmentation fault) via a crafted ELF file.

Published: February 06, 2018; 4:29:00 PM -0500
V4.0:(not available)
V3.0: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2014-5282

Docker before 1.3 does not properly validate image IDs, which allows remote attackers to redirect to another image through the loading of untrusted images via 'docker load'.

Published: February 06, 2018; 11:29:00 AM -0500
V4.0:(not available)
V3.0: 8.1 HIGH
V2.0: 5.5 MEDIUM
CVE-2017-6169

In versions 13.0.0, 12.0.0-12.1.3, or 11.6.0-11.6.2, an F5 BIG-IP virtual server using the URL categorization feature may cause the Traffic Management Microkernel (TMM) to produce a core file when it receives malformed URLs during categorization.

Published: February 06, 2018; 8:29:00 AM -0500
V4.0:(not available)
V3.0: 6.8 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2018-6633

In Micropoint proactive defense software 2.0.20266.0146, the driver file (mp110005.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x80000038.

Published: February 05, 2018; 1:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM
CVE-2018-6632

In Micropoint proactive defense software 2.0.20266.0146, the driver file (mp110005.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x80000110.

Published: February 05, 2018; 1:29:00 PM -0500
V4.0:(not available)
V3.0: 7.8 HIGH
V2.0: 6.1 MEDIUM