Page 31 of 280 results (0.005 seconds)

CVSS: 6.7EPSS: 0%CPEs: 27EXPL: 0

In display, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07326216; Issue ID: ALPS07326216. En display, hay una posible escritura fuera de los límites debido a una verificación de los límites incorrecta. • https://corp.mediatek.com/product-security-bulletin/December-2022 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 33EXPL: 0

In ccci, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138646; Issue ID: ALPS07138646. En ccci, existe una posible escritura fuera de los límites debido a una validación de entrada incorrecta. • https://corp.mediatek.com/product-security-bulletin/December-2022 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 53EXPL: 0

In Wi-Fi, there is a possible memory access violation due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441637; Issue ID: ALPS07441637. En Wi-Fi, existe una posible violación de acceso a la memoria debido a un error lógico. • https://corp.mediatek.com/product-security-bulletin/December-2022 • CWE-269: Improper Privilege Management •

CVSS: 6.7EPSS: 0%CPEs: 26EXPL: 0

In display, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07326239; Issue ID: ALPS07326239. En display, hay una posible escritura fuera de los límites debido a una verificación de los límites incorrecta. • https://corp.mediatek.com/product-security-bulletin/December-2022 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 36EXPL: 0

In Wi-Fi, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453613; Issue ID: ALPS07453613. En Wi-Fi, existe una posible escritura fuera de los límites debido a una validación de entrada incorrecta. • https://corp.mediatek.com/product-security-bulletin/December-2022 • CWE-787: Out-of-bounds Write •