Page 157 of 5932 results (0.014 seconds)

CVSS: 7.8EPSS: 0%CPEs: 66EXPL: 0

Improper access control in HDCP trustlet prior to SMR Aug-2023 Release 1 allows local attackers to execute arbitrary code. Control de acceso inadecuado en HDCP trustlet anterior a SMR Aug-2023 Release 1 que permite a los atacantes locales ejecutar código arbitrario. • https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=08 •

CVSS: 6.7EPSS: 0%CPEs: 66EXPL: 0

Improper access control vulnerability in SLocationService prior to SMR Aug-2023 Release 1 allows local attacker to update fake location. • https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=08 •

CVSS: 4.4EPSS: 0%CPEs: 26EXPL: 0

In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460540; Issue ID: ALPS07460540. • https://corp.mediatek.com/product-security-bulletin/August-2023 • CWE-125: Out-of-bounds Read •

CVSS: 6.7EPSS: 0%CPEs: 26EXPL: 0

In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453600; Issue ID: ALPS07453600. • https://corp.mediatek.com/product-security-bulletin/August-2023 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 26EXPL: 0

In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453589; Issue ID: ALPS07453589. • https://corp.mediatek.com/product-security-bulletin/August-2023 • CWE-787: Out-of-bounds Write •