Vulnerabilities (CVE)

Filtered by vendor Patriotmemory Subscribe
Filtered by product Viper Rgb Driver
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19452 1 Patriotmemory 1 Viper Rgb Driver 2024-02-28 7.2 HIGH 7.8 HIGH
A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040. Local attackers (including low integrity processes) can exploit this to gain NT AUTHORITY\SYSTEM privileges.