Lucene search

K

Razer Synapse Security Vulnerabilities

cve
cve

CVE-2017-9770

A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse that can cause an out of bounds read operation to occur due to a field within the IOCTL data being used as a length.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-08-02 07:29 PM
26