CVE-2019-15665

CVE-2019-15665

An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120004 in KfeCo10X64.sys fails to validate an offset passed as a parameter during a memory operation, leading to an arbitrary write primitive that can lead to code execution or escalation of privileges.

Source: CVE-2019-15665

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다