Page 4 of 39 results (0.003 seconds)

CVSS: 6.7EPSS: 0%CPEs: 60EXPL: 0

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705035; Issue ID: GN20220705035. • https://corp.mediatek.com/product-security-bulletin/February-2023 •

CVSS: 6.7EPSS: 0%CPEs: 60EXPL: 0

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705011; Issue ID: GN20220705011. • https://corp.mediatek.com/product-security-bulletin/February-2023 •

CVSS: 6.7EPSS: 0%CPEs: 38EXPL: 0

In Wi-Fi, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441630; Issue ID: ALPS07441630. En Wi-Fi, existe una posible escritura fuera de los límites debido a una validación de entrada incorrecta. • https://corp.mediatek.com/product-security-bulletin/December-2022 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 53EXPL: 0

In Wi-Fi, there is a possible memory access violation due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441637; Issue ID: ALPS07441637. En Wi-Fi, existe una posible violación de acceso a la memoria debido a un error lógico. • https://corp.mediatek.com/product-security-bulletin/December-2022 • CWE-269: Improper Privilege Management •

CVSS: 6.7EPSS: 0%CPEs: 44EXPL: 0

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310743; Issue ID: ALPS07310743. En wlan, se presenta una posible escritura fuera de límites debido a una falta de comprobación de límites. • https://corp.mediatek.com/product-security-bulletin/October-2022 • CWE-787: Out-of-bounds Write •