Filtered by vendor Killernetworking Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-15663 1 Killernetworking 1 Killer Control Center 2020-03-26 2.7 Low
An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120404 in KfeCo10X64.sys fails to validate an offset passed as a parameter during a memory operation, leading to an out-of-bounds read that can be used as part of a chain to escalate privileges (issue 1 of 2).
CVE-2019-15664 1 Killernetworking 1 Killer Control Center 2020-03-26 2.7 Low
An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120404 in KfeCo10X64.sys fails to validate an offset passed as a parameter during a memory operation, leading to an out-of-bounds read that can be used as part of a chain to escalate privileges (issue 2 of 2).
CVE-2019-15665 1 Killernetworking 1 Killer Control Center 2020-03-26 7.2 High
An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120004 in KfeCo10X64.sys fails to validate an offset passed as a parameter during a memory operation, leading to an arbitrary write primitive that can lead to code execution or escalation of privileges.
CVE-2019-15662 1 Killernetworking 1 Killer Control Center 2020-03-26 2.7 Low
An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120444 in KfeCo10X64.sys fails to validate an offset passed as a parameter during a memory operation, leading to an arbitrary read primitive that can be used as part of a chain to escalate privileges.
CVE-2019-15661 1 Killernetworking 1 Killer Control Center 2020-03-26 7.2 High
An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120004 in KfeCo10X64.sys fails to validate parameters, leading to a stack-based buffer overflow, which can lead to code execution or escalation of privileges.