Filtered by vendor Aida64 Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-7244 1 Aida64 1 Aida64 2024-08-04 7.2 High
An issue was discovered in kerneld.sys in AIDA64 before 5.99. The vulnerable driver exposes a wrmsr instruction via IOCTL 0x80112084 and does not properly filter the Model Specific Register (MSR). Allowing arbitrary MSR writes can lead to Ring-0 code execution and escalation of privileges.
CVE-2020-19513 1 Aida64 1 Aida64 2024-08-04 7.8 High
Buffer overflow in FinalWire Ltd AIDA64 Engineer 6.00.5100 allows attackers to execute arbitrary code by creating a crafted input that will overwrite the SEH handler.