7.8
CVSSv3

CVE-2019-19452

Published: 21/02/2020 Updated: 25/02/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A buffer overflow was found in Patriot Viper RGB up to and including 1.1 when processing IoControlCode 0x80102040. Local attackers (including low integrity processes) can exploit this to gain NT AUTHORITY\SYSTEM privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

patriotmemory viper rgb driver