Lucene search

K

MT2731, MT2735, MT2737, MT6580, MT6739, MT6761, MT6762, MT6765, MT6767, MT6768, MT6769, MT6771, MT6779, MT6781, MT6783, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6877, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6896, MT6980, MT6980D, MT6983, MT6985, MT6990, MT8167, MT8168, MT8173, MT8185, MT8321, MT8362A, MT8365, MT8385, MT8666, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797 Security Vulnerabilities

cve
cve

CVE-2023-32825

In bluethooth service, there is a possible out of bounds reads due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07884130; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-11-06 04:15 AM
21
cve
cve

CVE-2023-20702

In 5G NRLC, there is a possible invalid memory access due to lack of error handling. This could lead to remote denial of service, if UE received invalid 1-byte rlc sdu, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00921261; Issue...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-06 04:15 AM
19
cve
cve

CVE-2023-32837

In video, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08235273; Issue ID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-06 04:15 AM
22
cve
cve

CVE-2023-32835

In keyinstall, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08157918; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-11-06 04:15 AM
23
cve
cve

CVE-2023-32832

In video, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08235273; Issue ID:...

7CVSS

7.1AI Score

0.0004EPSS

2023-11-06 04:15 AM
26
cve
cve

CVE-2023-32834

In secmem, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08161762; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-11-06 04:15 AM
23
cve
cve

CVE-2023-32818

In vdec, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08163896 & ALPS08013430; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-11-06 04:15 AM
25
cve
cve

CVE-2023-32829

In apusys, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07713478; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
32
cve
cve

CVE-2023-32824

In rpmb , there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
30
cve
cve

CVE-2023-32826

In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
30
cve
cve

CVE-2023-32827

In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
30
cve
cve

CVE-2023-32828

In vpu, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767817; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
28
cve
cve

CVE-2023-32820

In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07932637; Issue ID:...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-02 03:15 AM
49
cve
cve

CVE-2023-32821

In video, there is a possible out of bounds write due to a permissions bypass. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08013430; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
29
cve
cve

CVE-2023-32823

In rpmb , there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-10-02 03:15 AM
31
cve
cve

CVE-2023-32819

In display, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-10-02 03:15 AM
28
cve
cve

CVE-2023-20819

In CDMA PPP protocol, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: MOLY01068234; Issue ID:...

9.8CVSS

9.1AI Score

0.002EPSS

2023-10-02 03:15 AM
35
cve
cve

CVE-2023-32822

In ftm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07994229; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
19
cve
cve

CVE-2023-32817

In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
20
cve
cve

CVE-2023-32816

In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
16
cve
cve

CVE-2023-32812

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local esclation of privileges with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017365; Issue ID:...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
27
cve
cve

CVE-2023-32813

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017370; Issue ID:...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-09-04 03:15 AM
20
cve
cve

CVE-2023-32815

In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08037801; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
23
cve
cve

CVE-2023-32809

In bluetooth driver, there is a possible read and write access to registers due to improper access control of register interface. This could lead to local leak of sensitive information with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07849753;....

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
25
cve
cve

CVE-2023-32814

In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08031947; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
19
cve
cve

CVE-2023-32811

In connectivity system driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929848; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
13
cve
cve

CVE-2023-32810

In bluetooth driver, there is a possible out of bounds read due to improper input validation. This could lead to local information leak with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07867212; Issue ID:...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-09-04 03:15 AM
22
cve
cve

CVE-2023-32807

In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588360; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
18
cve
cve

CVE-2023-32806

In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441589; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
19
cve
cve

CVE-2023-20850

In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID:...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
31
cve
cve

CVE-2023-32808

In bluetooth driver, there is a possible read and write access to registers due to improper access control of register interface. This could lead to local leak of sensitive information with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07849751;....

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
21
cve
cve

CVE-2023-32805

In power, there is a possible out of bounds write due to an insecure default value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08102892; Issue ID:...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
11
cve
cve

CVE-2023-20843

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340119; Issue ID:...

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
38
cve
cve

CVE-2023-20846

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354023; Issue ID:...

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
24
cve
cve

CVE-2023-20848

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID:...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
29
cve
cve

CVE-2023-20847

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local denial of service with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354025; Issue ID:...

4.2CVSS

4.4AI Score

0.0004EPSS

2023-09-04 03:15 AM
28
cve
cve

CVE-2023-20841

In imgsys, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID:...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
28
cve
cve

CVE-2023-20842

In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354259; Issue ID:...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
29
cve
cve

CVE-2023-20845

In imgsys, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07197795; Issue ID:...

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
21
cve
cve

CVE-2023-20849

In imgsys_cmdq, there is a possible use after free due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID:...

6.5CVSS

6.7AI Score

0.001EPSS

2023-09-04 03:15 AM
27
cve
cve

CVE-2023-20844

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354058; Issue ID:...

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
26
cve
cve

CVE-2023-20840

In imgsys, there is a possible out of bounds read and write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326430; Issue ID:...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
27
cve
cve

CVE-2023-20837

In seninf, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07992786; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
24
cve
cve

CVE-2023-20836

In camsys, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07505629; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-09-04 03:15 AM
21
cve
cve

CVE-2023-20835

In camsys, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07341261; Issue ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
19
cve
cve

CVE-2023-20834

In pda, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07608514; Issue ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
23
cve
cve

CVE-2023-20838

In imgsys, there is a possible out of bounds read due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID:...

4CVSS

3.9AI Score

0.0004EPSS

2023-09-04 03:15 AM
31
cve
cve

CVE-2023-20839

In imgsys, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID:...

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
19
cve
cve

CVE-2023-20833

In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
19
cve
cve

CVE-2023-20826

In cta, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: ALPS07978550; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-09-04 03:15 AM
23
Total number of security vulnerabilities828