Vulnerabilities > Patriotmemory > Viper RGB Driver

DATE CVE VULNERABILITY TITLE RISK
2020-02-21 CVE-2019-19452 Out-of-bounds Write vulnerability in Patriotmemory Viper RGB Driver 1.1
A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040.
local
low complexity
patriotmemory CWE-787
7.2