Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
High

CVE-2017-9769

Disclosure Date: August 02, 2017 (last updated October 05, 2023)
A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.