Page 210 of 5932 results (0.013 seconds)

CVSS: 6.7EPSS: 0%CPEs: 28EXPL: 0

In swpm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780926; Issue ID: ALPS07780926. • https://corp.mediatek.com/product-security-bulletin/June-2023 • CWE-787: Out-of-bounds Write •

CVSS: 4.4EPSS: 0%CPEs: 49EXPL: 0

In vcu, there is a possible memory corruption due to type confusion. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519103; Issue ID: ALPS07519121. • https://corp.mediatek.com/product-security-bulletin/June-2023 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 6.7EPSS: 0%CPEs: 24EXPL: 0

In vcu, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519142; Issue ID: ALPS07519217. • https://corp.mediatek.com/product-security-bulletin/June-2023 • CWE-667: Improper Locking •

CVSS: 6.7EPSS: 0%CPEs: 15EXPL: 0

In vcu, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519142; Issue ID: ALPS07560694. • https://corp.mediatek.com/product-security-bulletin/June-2023 • CWE-667: Improper Locking •

CVSS: 6.7EPSS: 0%CPEs: 15EXPL: 0

In vcu, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519142; Issue ID: ALPS07519200. • https://corp.mediatek.com/product-security-bulletin/June-2023 • CWE-416: Use After Free •