Lucene search

K

MT6765, MT8385, MT8666, MT8667, MT8766, MT8786, MT8788 Security Vulnerabilities

cve
cve

CVE-2023-32876

In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308612; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2024-01-02 03:15 AM
15
cve
cve

CVE-2023-32855

In aee, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07909204; Issue ID:...

6.7CVSS

6.6AI Score

0.0004EPSS

2023-12-04 04:15 AM
12
cve
cve

CVE-2023-32859

In meta, there is a possible classic buffer overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08000473; Issue ID:...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-12-04 04:15 AM
12
cve
cve

CVE-2023-32854

In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08240132; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-12-04 04:15 AM
11
cve
cve

CVE-2023-32858

In GZ, there is a possible information disclosure due to a missing data erasing. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07806008; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-12-04 04:15 AM
13
cve
cve

CVE-2023-32851

In decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016652; Issue ID:...

7.8CVSS

7.7AI Score

0.0005EPSS

2023-12-04 04:15 AM
14
cve
cve

CVE-2023-32849

In cmdq, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08161758; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-12-04 04:15 AM
14
cve
cve

CVE-2023-32847

In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08241940; Issue ID:...

7.8CVSS

7.7AI Score

0.0005EPSS

2023-12-04 04:15 AM
17
cve
cve

CVE-2023-32850

In decoder, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016659; Issue ID:...

7.8CVSS

7.7AI Score

0.0005EPSS

2023-12-04 04:15 AM
14
cve
cve

CVE-2023-32840

In modem CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction may be also needed for exploitation Patch ID: MOLY01138425; Issue ID: MOLY01138425...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-11-06 04:15 AM
24
cve
cve

CVE-2023-32825

In bluethooth service, there is a possible out of bounds reads due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07884130; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-11-06 04:15 AM
21
cve
cve

CVE-2023-32835

In keyinstall, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08157918; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-11-06 04:15 AM
24
cve
cve

CVE-2023-32834

In secmem, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08161762; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-11-06 04:15 AM
23
cve
cve

CVE-2023-32824

In rpmb , there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
30
cve
cve

CVE-2023-32826

In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
30
cve
cve

CVE-2023-32827

In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
30
cve
cve

CVE-2023-32820

In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07932637; Issue ID:...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-02 03:15 AM
56
cve
cve

CVE-2023-32823

In rpmb , there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-10-02 03:15 AM
31
cve
cve

CVE-2023-20819

In CDMA PPP protocol, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: MOLY01068234; Issue ID:...

9.8CVSS

9.1AI Score

0.002EPSS

2023-10-02 03:15 AM
35
cve
cve

CVE-2023-32822

In ftm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07994229; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
19
cve
cve

CVE-2023-32817

In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
20
cve
cve

CVE-2023-32816

In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
16
cve
cve

CVE-2023-32813

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017370; Issue ID:...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-09-04 03:15 AM
20
cve
cve

CVE-2023-32809

In bluetooth driver, there is a possible read and write access to registers due to improper access control of register interface. This could lead to local leak of sensitive information with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07849753;....

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
25
cve
cve

CVE-2023-32814

In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08031947; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
19
cve
cve

CVE-2023-32810

In bluetooth driver, there is a possible out of bounds read due to improper input validation. This could lead to local information leak with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07867212; Issue ID:...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-09-04 03:15 AM
22
cve
cve

CVE-2023-32811

In connectivity system driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929848; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
13
cve
cve

CVE-2023-32806

In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441589; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
19
cve
cve

CVE-2023-32807

In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588360; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
18
cve
cve

CVE-2023-32808

In bluetooth driver, there is a possible read and write access to registers due to improper access control of register interface. This could lead to local leak of sensitive information with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07849751;....

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
21
cve
cve

CVE-2023-20837

In seninf, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07992786; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
24
cve
cve

CVE-2023-20836

In camsys, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07505629; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-09-04 03:15 AM
21
cve
cve

CVE-2023-20838

In imgsys, there is a possible out of bounds read due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID:...

4CVSS

3.9AI Score

0.0004EPSS

2023-09-04 03:15 AM
32
cve
cve

CVE-2023-20833

In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
19
cve
cve

CVE-2023-20825

In duraspeed, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: ALPS07951402; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-09-04 03:15 AM
18
cve
cve

CVE-2023-20823

In cmdq, there is a possible out of bounds read due to an incorrect status check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08021592; Issue ID:...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
23
cve
cve

CVE-2023-20821

In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07937113; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
17
cve
cve

CVE-2023-20824

In duraspeed, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: ALPS07951402; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-09-04 03:15 AM
10
cve
cve

CVE-2023-20796

In power, there is a possible memory corruption due to an incorrect bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929790; Issue ID:...

4.4CVSS

4.8AI Score

0.0004EPSS

2023-08-07 04:15 AM
22
cve
cve

CVE-2023-20790

In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07740194; Issue ID:...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-08-07 04:15 AM
22
cve
cve

CVE-2023-20795

In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07864900; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-08-07 04:15 AM
17
cve
cve

CVE-2023-20780

In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-08-07 04:15 AM
25
cve
cve

CVE-2023-20782

In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07550104; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-08-07 04:15 AM
21
cve
cve

CVE-2023-20781

In keyinstall, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID:...

4.4CVSS

4.8AI Score

0.0004EPSS

2023-08-07 04:15 AM
23
cve
cve

CVE-2023-20783

In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826905; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-08-07 04:15 AM
18
cve
cve

CVE-2023-20784

In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826989; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-08-07 04:15 AM
14
kitploit
kitploit

WPAxFuzz - A Full-Featured Open-Source Wi-Fi Fuzzer

This tool is capable of fuzzing either any management, control or data frame of the 802.11 protocol or the SAE exchange. For the management, control or data frames, you can choose either the "standard" mode where all of the frames transmitted have valid size values or the "random" mode where the...

7.5CVSS

7.2AI Score

0.002EPSS

2023-07-10 12:30 PM
26
cve
cve

CVE-2023-20761

In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628604; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-07-04 02:15 AM
7
cve
cve

CVE-2023-20759

In cmdq, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07636133; Issue ID:...

4.4CVSS

4.8AI Score

0.0004EPSS

2023-07-04 02:15 AM
11
cve
cve

CVE-2023-20757

In cmdq, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07636133; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-07-04 02:15 AM
11
Total number of security vulnerabilities403