Lucene search

K

Killernetworking Security Vulnerabilities

cve
cve

CVE-2019-15665

An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120004 in KfeCo10X64.sys fails to validate an offset passed as a parameter during a memory operation, leading to an arbitrary write primitive that can lead to code execution or escalation of...

7.2CVSS

7.5AI Score

0.003EPSS

2020-03-20 06:15 PM
68
cve
cve

CVE-2019-15662

An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120444 in KfeCo10X64.sys fails to validate an offset passed as a parameter during a memory operation, leading to an arbitrary read primitive that can be used as part of a chain to escalate...

2.7CVSS

4.2AI Score

0.001EPSS

2020-03-20 06:15 PM
52
cve
cve

CVE-2019-15663

An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120404 in KfeCo10X64.sys fails to validate an offset passed as a parameter during a memory operation, leading to an out-of-bounds read that can be used as part of a chain to escalate privileges (issue 1 of...

2.7CVSS

4AI Score

0.001EPSS

2020-03-20 06:15 PM
59
cve
cve

CVE-2019-15664

An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120404 in KfeCo10X64.sys fails to validate an offset passed as a parameter during a memory operation, leading to an out-of-bounds read that can be used as part of a chain to escalate privileges (issue 2 of...

2.7CVSS

4.1AI Score

0.001EPSS

2020-03-20 06:15 PM
57
cve
cve

CVE-2019-15661

An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120004 in KfeCo10X64.sys fails to validate parameters, leading to a stack-based buffer overflow, which can lead to code execution or escalation of...

7.2CVSS

7.5AI Score

0.009EPSS

2020-03-20 05:15 PM
40