A vulnerability classified as problematic has been found in IObit Malware Fighter 9.4.0.776. This affects the function 0x8001E04C in the library ImfRegistryFilter.sys of the component IOCTL Handler. The manipulation leads to denial of service. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224019.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-26T20:31:04.595Z

Updated: 2024-08-02T05:57:25.198Z

Reserved: 2023-03-26T20:12:01.613Z

Link: CVE-2023-1639

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-26T21:15:06.887

Modified: 2024-05-17T02:18:18.613

Link: CVE-2023-1639

cve-icon Redhat

No data.