Lucene search

K
cvelistMediaTekCVELIST:CVE-2024-20071
HistoryJun 03, 2024 - 2:04 a.m.

CVE-2024-20071

2024-06-0302:04:51
CWE-125
MediaTek
www.cve.org
6
wlan driver
out of bounds read
local information disclosure
system execution privileges
input validation
patch id
issue id

AI Score

5.8

Confidence

High

EPSS

0

Percentile

9.0%

In wlan driver, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00364733; Issue ID: MSV-1331.

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6890, MT6990, MT7622",
    "versions": [
      {
        "version": "SDK version 5.0.5.0 and before / OpenWRT 19.07, 21.02, 23.05",
        "status": "affected"
      }
    ]
  }
]

AI Score

5.8

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-20071