Page 5 of 25 results (0.004 seconds)

CVSS: 6.7EPSS: 0%CPEs: 56EXPL: 0

In gz, there is a possible double free due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07505952; Issue ID: ALPS07505952. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-416: Use After Free •

CVSS: 4.4EPSS: 0%CPEs: 74EXPL: 0

In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441821; Issue ID: ALPS07441821. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-125: Out-of-bounds Read •

CVSS: 6.7EPSS: 0%CPEs: 50EXPL: 0

In aee, there is a possible use after free due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202891; Issue ID: ALPS07202891. En aee, existe un posible use-after-free debido a la falta de verificación de límites. • https://corp.mediatek.com/product-security-bulletin/November-2022 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 43EXPL: 0

In telephony, there is a possible permission bypass due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319132; Issue ID: ALPS07319132. En telefonía, existe una posible omisión de permiso debido a una discrepancia en el formato del paquete. • https://corp.mediatek.com/product-security-bulletin/November-2022 • CWE-502: Deserialization of Untrusted Data •

CVSS: 6.7EPSS: 0%CPEs: 7EXPL: 0

In gpu drm, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310704; Issue ID: ALPS07310704. En gpu drm, existe una posible escritura fuera de los límites debido a una validación de entrada incorrecta. • https://corp.mediatek.com/product-security-bulletin/November-2022 • CWE-787: Out-of-bounds Write •