Lucene search

K

Viper Rgb Driver Security Vulnerabilities

cve
cve

CVE-2019-19452

A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040. Local attackers (including low integrity processes) can exploit this to gain NT AUTHORITY\SYSTEM privileges.

7.8CVSS

7.9AI Score

0.0004EPSS

2020-02-21 03:15 PM
50