Lucene search

K

Patriotmemory Security Vulnerabilities

cve
cve

CVE-2020-9756

Patriot Viper RGB Driver 1.1 and prior exposes IOCTL and allows insufficient access control. The IOCTL Codes 0x80102050 and 0x80102054 allows a local user with low privileges to read/write 1/2/4 bytes from or to an IO port. This could be leveraged in a number of ways to ultimately run code with...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-03-06 03:15 PM
31
cve
cve

CVE-2019-19452

A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040. Local attackers (including low integrity processes) can exploit this to gain NT AUTHORITY\SYSTEM...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-02-21 03:15 PM
50
cve
cve

CVE-2019-18845

The MsIo64.sys and MsIo32.sys drivers in Patriot Viper RGB before 1.1 allow local users (including low integrity processes) to read and write to arbitrary memory locations, and consequently gain NT AUTHORITY\SYSTEM privileges, by mapping \Device\PhysicalMemory into the calling process via...

7.1CVSS

7.1AI Score

0.0004EPSS

2019-11-09 06:15 PM
169
2