Filtered by vendor Patriotmemory Subscriptions
Filtered by product Viper Rgb Driver Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-19452 1 Patriotmemory 1 Viper Rgb Driver 2024-08-05 7.8 High
A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040. Local attackers (including low integrity processes) can exploit this to gain NT AUTHORITY\SYSTEM privileges.