CVE-2019-19452

A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040. Local attackers (including low integrity processes) can exploit this to gain NT AUTHORITYSYSTEM privileges.
Configurations

Configuration 1

cpe:2.3:a:patriotmemory:viper_rgb_driver:*:*:*:*:*:*:*:*

Information

Published : 2020-02-21 03:15

Updated : 2020-02-25 06:43


NVD link : CVE-2019-19452

Mitre link : CVE-2019-19452

Products Affected
No products.
CWE