Lucene search

K

MT2735, MT6813, MT6833, MT6833P, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6877T, MT6878, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6895T, MT6896, MT6897, MT6980, MT6980D, MT6983T, MT6983W, MT6983Z, MT6985, MT6985T, MT6989, MT6990 Security Vulnerabilities

cve
cve

CVE-2024-20016

In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation Patch ID: ALPS07835901; Issue ID:...

4.4CVSS

7.1AI Score

0.0004EPSS

2024-02-05 06:15 AM
13
cve
cve

CVE-2024-20015

In telephony, there is a possible escalation of privilege due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08441419; Issue ID:...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-02-05 06:15 AM
15
cve
cve

CVE-2024-20012

In keyInstall, there is a possible escalation of privilege due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08358566; Issue ID:...

6.7CVSS

7.5AI Score

0.0004EPSS

2024-02-05 06:15 AM
13
cve
cve

CVE-2024-20003

In Modem NL1, there is a possible system crash due to an improper input validation. This could lead to remote denial of service, if NW sent invalid NR RRC Connection Setup message, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID:...

7.5CVSS

7.5AI Score

0.001EPSS

2024-02-05 06:15 AM
14
cve
cve

CVE-2023-32880

In battery, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID:...

4.4CVSS

6.6AI Score

0.0004EPSS

2024-01-02 03:15 AM
17
cve
cve

CVE-2023-32884

In netdagent, there is a possible information disclosure due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07944011; Issue ID:...

6.7CVSS

7AI Score

0.0004EPSS

2024-01-02 03:15 AM
16
cve
cve

CVE-2023-32879

In battery, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2024-01-02 03:15 AM
18
cve
cve

CVE-2023-32891

In bluetooth service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07933038; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2024-01-02 03:15 AM
15
cve
cve

CVE-2023-32888

In Modem IMS Call UA, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01161830; Issue ID: MOLY01161830...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-02 03:15 AM
15
cve
cve

CVE-2023-32881

In battery, there is a possible information disclosure due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID:...

4.4CVSS

6.6AI Score

0.0004EPSS

2024-01-02 03:15 AM
15
cve
cve

CVE-2023-32889

In Modem IMS Call UA, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01161825; Issue ID: MOLY01161825...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-02 03:15 AM
14
cve
cve

CVE-2023-32887

In Modem IMS Stack, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01161837; Issue ID: MOLY01161837...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-02 03:15 AM
16
cve
cve

CVE-2023-32882

In battery, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID:...

6.7CVSS

7.7AI Score

0.0004EPSS

2024-01-02 03:15 AM
11
cve
cve

CVE-2023-32878

In battery, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID:...

4.4CVSS

6.6AI Score

0.0004EPSS

2024-01-02 03:15 AM
17
cve
cve

CVE-2023-32886

In Modem IMS SMS UA, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00730807; Issue ID:...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-02 03:15 AM
17
cve
cve

CVE-2023-32885

In display drm, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780685; Issue ID:...

6.7CVSS

7.7AI Score

0.0004EPSS

2024-01-02 03:15 AM
15
cve
cve

CVE-2023-32883

In Engineer Mode, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08282249; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2024-01-02 03:15 AM
15
cve
cve

CVE-2023-32874

In Modem IMS Stack, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01161803; Issue ID: MOLY01161803...

9.8CVSS

8.3AI Score

0.002EPSS

2024-01-02 03:15 AM
15
cve
cve

CVE-2023-32877

In battery, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2024-01-02 03:15 AM
19
cve
cve

CVE-2023-32872

In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2024-01-02 03:15 AM
11
cve
cve

CVE-2023-32831

In wlan driver, there is a possible PIN crack due to use of insufficiently random values. This could lead to local information disclosure with no execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00325055; Issue ID:...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-01-02 03:15 AM
10
cve
cve

CVE-2023-32876

In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308612; Issue ID:...

4.4CVSS

6.6AI Score

0.0004EPSS

2024-01-02 03:15 AM
15
cve
cve

CVE-2023-32875

In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID:...

4.4CVSS

6.6AI Score

0.0004EPSS

2024-01-02 03:15 AM
23
cve
cve

CVE-2023-32869

In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363632; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2023-12-04 04:15 AM
6
cve
cve

CVE-2023-32862

In display, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07388762; Issue ID:...

6.7CVSS

7.4AI Score

0.0004EPSS

2023-12-04 04:15 AM
11
cve
cve

CVE-2023-32863

In display drm, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07326314; Issue ID:...

6.7CVSS

7.4AI Score

0.0004EPSS

2023-12-04 04:15 AM
7
cve
cve

CVE-2023-32868

In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363632; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2023-12-04 04:15 AM
5
cve
cve

CVE-2023-32866

In mmp, there is a possible memory corruption due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07342152; Issue ID:...

6.7CVSS

7.7AI Score

0.0004EPSS

2023-12-04 04:15 AM
9
cve
cve

CVE-2023-32860

In display, there is a possible classic buffer overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929788; Issue ID:...

6.7CVSS

8AI Score

0.0004EPSS

2023-12-04 04:15 AM
12
cve
cve

CVE-2023-32855

In aee, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07909204; Issue ID:...

6.7CVSS

7.5AI Score

0.0004EPSS

2023-12-04 04:15 AM
10
cve
cve

CVE-2023-32865

In display drm, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363456; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2023-12-04 04:15 AM
9
cve
cve

CVE-2023-32867

In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560793; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2023-12-04 04:15 AM
12
cve
cve

CVE-2023-32859

In meta, there is a possible classic buffer overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08000473; Issue ID:...

6.7CVSS

8AI Score

0.0004EPSS

2023-12-04 04:15 AM
12
cve
cve

CVE-2023-32861

In display, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08059081; Issue ID:...

6.7CVSS

7.4AI Score

0.0004EPSS

2023-12-04 04:15 AM
6
cve
cve

CVE-2023-32856

In display, there is a possible out of bounds read due to an incorrect status check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID:...

4.4CVSS

6.5AI Score

0.0004EPSS

2023-12-04 04:15 AM
8
cve
cve

CVE-2023-32854

In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08240132; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2023-12-04 04:15 AM
8
cve
cve

CVE-2023-32870

In display drm, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363740; Issue ID:...

6.7CVSS

7.4AI Score

0.0004EPSS

2023-12-04 04:15 AM
11
cve
cve

CVE-2023-32864

In display drm, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07292187; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2023-12-04 04:15 AM
12
cve
cve

CVE-2023-32857

In display, there is a possible out of bounds read due to an incorrect status check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID:...

4.4CVSS

6.5AI Score

0.0004EPSS

2023-12-04 04:15 AM
12
cve
cve

CVE-2023-32858

In GZ, there is a possible information disclosure due to a missing data erasing. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07806008; Issue ID:...

4.4CVSS

6.5AI Score

0.0004EPSS

2023-12-04 04:15 AM
13
cve
cve

CVE-2023-32841

In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01128524; Issue ID:...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-04 04:15 AM
11
cve
cve

CVE-2023-32849

In cmdq, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08161758; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2023-12-04 04:15 AM
13
cve
cve

CVE-2023-32851

In decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016652; Issue ID:...

7.8CVSS

7.6AI Score

0.0005EPSS

2023-12-04 04:15 AM
12
cve
cve

CVE-2023-32853

In rpmb, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648764; Issue ID:...

6.7CVSS

7.6AI Score

0.0004EPSS

2023-12-04 04:15 AM
13
cve
cve

CVE-2023-32847

In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08241940; Issue ID:...

7.8CVSS

7.6AI Score

0.0005EPSS

2023-12-04 04:15 AM
16
cve
cve

CVE-2023-32846

In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01128524; Issue ID:...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-04 04:15 AM
12
cve
cve

CVE-2023-32842

In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01130256; Issue ID:...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-04 04:15 AM
8
cve
cve

CVE-2023-32844

In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01128524; Issue ID:...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-04 04:15 AM
12
cve
cve

CVE-2023-32850

In decoder, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016659; Issue ID:...

7.8CVSS

7.6AI Score

0.0005EPSS

2023-12-04 04:15 AM
14
cve
cve

CVE-2023-32843

In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01130204; Issue ID:...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-04 04:15 AM
10
Total number of security vulnerabilities590