Lucene search

K

Synapse Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2017-9769

A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.

9.8CVSS

9.2AI Score

0.212EPSS

2017-08-02 07:29 PM
61