Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Low

CVE-2017-9770

Disclosure Date: August 02, 2017 (last updated October 05, 2023)
A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse that can cause an out of bounds read operation to occur due to a field within the IOCTL data being used as a length.