Page 2 of 16 results (0.007 seconds)

CVSS: 6.7EPSS: 0%CPEs: 50EXPL: 0

In mdp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836585; Issue ID: ALPS05836585. En mdp, se presenta una posible escritura fuera de límites debido a una falta de comprobación de límites. • https://corp.mediatek.com/product-security-bulletin/April-2022 • CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 38EXPL: 0

In mdp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836418; Issue ID: ALPS05836418. En mdp, se presenta una posible corrupción de memoria debido a un uso de memoria previamente liberada. • https://corp.mediatek.com/product-security-bulletin/April-2022 • CWE-416: Use After Free •

CVSS: 6.6EPSS: 0%CPEs: 36EXPL: 0

In preloader (usb), there is a possible permission bypass due to a missing proper image authentication. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06137462. En preloader (usb), se presenta una posible omisión de permisos debido a una falta de autenticación de imagen apropiada. • https://corp.mediatek.com/product-security-bulletin/March-2022 • CWE-306: Missing Authentication for Critical Function •

CVSS: 6.6EPSS: 0%CPEs: 37EXPL: 0

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160781. En preloader (usb), se presenta una posible escritura fuera de límites debido a una falta de comprobación de límites. • https://corp.mediatek.com/product-security-bulletin/March-2022 • CWE-787: Out-of-bounds Write •

CVSS: 6.6EPSS: 0%CPEs: 35EXPL: 0

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160485. En preloader (usb), se presenta una posible escritura fuera de límites debido a una falta de comprobación de límites. • https://corp.mediatek.com/product-security-bulletin/March-2022 • CWE-787: Out-of-bounds Write •