Page 48 of 280 results (0.010 seconds)

CVSS: 5.9EPSS: 0%CPEs: 29EXPL: 0

In A-GPS, there is a possible man in the middle attack due to improper certificate validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06461919; Issue ID: ALPS06461919. En A-GPS, se presenta un posible ataque de tipo man in the middle debido a que no han sido comprobados apropiadamente los certificados. • https://corp.mediatek.com/product-security-bulletin/April-2022 • CWE-295: Improper Certificate Validation •

CVSS: 6.6EPSS: 0%CPEs: 36EXPL: 0

In preloader (usb), there is a possible permission bypass due to a missing proper image authentication. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06137462. En preloader (usb), se presenta una posible omisión de permisos debido a una falta de autenticación de imagen apropiada. • https://corp.mediatek.com/product-security-bulletin/March-2022 • CWE-306: Missing Authentication for Critical Function •

CVSS: 6.6EPSS: 0%CPEs: 37EXPL: 0

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160781. En preloader (usb), se presenta una posible escritura fuera de límites debido a una falta de comprobación de límites. • https://corp.mediatek.com/product-security-bulletin/March-2022 • CWE-787: Out-of-bounds Write •

CVSS: 6.6EPSS: 0%CPEs: 35EXPL: 0

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160485. En preloader (usb), se presenta una posible escritura fuera de límites debido a una falta de comprobación de límites. • https://corp.mediatek.com/product-security-bulletin/March-2022 • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 24EXPL: 0

In btif, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06271186; Issue ID: ALPS06271186. En btif, se presenta una posible corrupción de memoria debido a un manejo incorrecto de errores. • https://corp.mediatek.com/product-security-bulletin/March-2022 • CWE-755: Improper Handling of Exceptional Conditions •