cpe:/a:jiangmin:antivirus:16.0.0.100 CVE-2018-6768 2018-02-06T18:29:00.217-05:00 2018-02-22T09:20:06.707-05:00 6.1 LOCAL LOW NONE PARTIAL PARTIAL COMPLETE http://nvd.nist.gov 2018-02-21T12:46:12.660-05:00 MISC https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Jiangmin_Antivirus_POC/tree/master/KSysCall_9A008090 In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A008090.