A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been rated as problematic. Affected by this issue is the function 0x8001E024/0x8001E040 in the library ImfRegistryFilter.sys of the component IOCTL Handler. The manipulation leads to denial of service. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-224018 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-26T20:31:03.608Z

Updated: 2024-08-02T05:57:24.200Z

Reserved: 2023-03-26T20:11:58.927Z

Link: CVE-2023-1638

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-26T21:15:06.817

Modified: 2024-05-17T02:18:18.507

Link: CVE-2023-1638

cve-icon Redhat

No data.