Page 192 of 2383 results (0.009 seconds)

CVSS: 6.7EPSS: 0%CPEs: 40EXPL: 0

In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628615; Issue ID: ALPS07628615. • https://corp.mediatek.com/product-security-bulletin/February-2023 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 39EXPL: 0

In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629572; Issue ID: ALPS07629572. • https://corp.mediatek.com/product-security-bulletin/February-2023 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 27EXPL: 0

In vcu, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519159; Issue ID: ALPS07519159. • https://corp.mediatek.com/product-security-bulletin/February-2023 • CWE-667: Improper Locking •

CVSS: 6.7EPSS: 0%CPEs: 39EXPL: 0

In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629571; Issue ID: ALPS07629571. • https://corp.mediatek.com/product-security-bulletin/February-2023 • CWE-20: Improper Input Validation •

CVSS: 6.7EPSS: 0%CPEs: 29EXPL: 0

In ged, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494067; Issue ID: ALPS07494067. • https://corp.mediatek.com/product-security-bulletin/February-2023 • CWE-787: Out-of-bounds Write •