An information disclosure vulnerability exists in the WinRing0x64 Driver Privileged I/O Read IRPs functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) using the IRP 0x9c4060d0 gives a low privilege user direct access to the IN instruction that is completely unrestrained at an elevated privilege level. An attacker can send a malicious IRP to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2020-12-17T23:46:11

Updated: 2024-08-04T12:18:18.296Z

Reserved: 2020-05-26T00:00:00

Link: CVE-2020-13510

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-18T00:15:13.783

Modified: 2022-09-12T18:39:25.777

Link: CVE-2020-13510

cve-icon Redhat

No data.