5.5
CVSSv3

CVE-2018-10828

Published: 09/05/2018 Updated: 25/06/2019
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 215
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

An issue exists in Alps Pointing-device Driver 10.1.101.207. ApMsgFwd.exe allows the current user to map and write to the "ApMsgFwd File Mapping Object" section. ApMsgFwd.exe uses the data written to this section as arguments to functions. This causes a denial of service condition when invalid pointers are written to the mapped section. This driver has been used with Dell, ThinkPad, and VAIO devices.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

alps pointing-device driver 10.1.101.207

Exploits

/* Title: Dell Touchpad - ApMsgFwdexe Denial Of Service Author: Souhail Hammou Vendor Homepage: wwwalpscom/ Tested on : Alps Pointing-device Driver 101101207 CVE: CVE-2018-10828 */ #include <stdioh> #include <stdlibh> #include <windowsh> /* Details: ========== ApMsgFwdexe belonging to Dell Touchpad, ALPS Touchp ...
Dell Touchpad ApMsgFwdexe suffers from a denial of service vulnerability ...