Vulnerabilities > Patriotmemory

DATE CVE VULNERABILITY TITLE RISK
2020-03-06 CVE-2020-9756 Improper Privilege Management vulnerability in Patriotmemory Viper RGB Firmware 1.0/1.1
Patriot Viper RGB Driver 1.1 and prior exposes IOCTL and allows insufficient access control.
local
low complexity
patriotmemory CWE-269
4.6
2020-02-21 CVE-2019-19452 Out-of-bounds Write vulnerability in Patriotmemory Viper RGB Driver 1.1
A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040.
local
low complexity
patriotmemory CWE-787
7.2
2019-11-09 CVE-2019-18845 Improper Privilege Management vulnerability in Patriotmemory Viper RGB Firmware 1.0
The MsIo64.sys and MsIo32.sys drivers in Patriot Viper RGB before 1.1 allow local users (including low integrity processes) to read and write to arbitrary memory locations, and consequently gain NT AUTHORITY\SYSTEM privileges, by mapping \Device\PhysicalMemory into the calling process via ZwOpenSection and ZwMapViewOfSection.
local
low complexity
patriotmemory CWE-269
3.6