Lucene search

K

Mt7986 Firmware Security Vulnerabilities

cve
cve

CVE-2022-26438

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420013; Issue ID: GN20220420013.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
36
4
cve
cve

CVE-2022-26439

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420020; Issue ID: GN20220420020.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
33
4
cve
cve

CVE-2022-26440

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420037; Issue ID: GN20220420037.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
27
4
cve
cve

CVE-2022-26441

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420044; Issue ID: GN20220420044.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
32
5
cve
cve

CVE-2022-26442

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420051; Issue ID: GN20220420051.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
34
3
cve
cve

CVE-2022-26443

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420068; Issue ID: GN20220420068.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
29
6
cve
cve

CVE-2022-26444

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420075; Issue ID: GN20220420075.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
33
4
cve
cve

CVE-2022-26445

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420088; Issue ID: GN20220420088.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
33
4
cve
cve

CVE-2022-32654

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705011; Issue ID: GN20220705011.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
23
cve
cve

CVE-2022-32655

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705028; Issue ID: GN20220705028.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
22
cve
cve

CVE-2022-32656

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705035; Issue ID: GN20220705035.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
17
cve
cve

CVE-2022-32657

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705042; Issue ID: GN20220705042.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-01-03 09:15 PM
22
cve
cve

CVE-2022-32658

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705059; Issue ID: GN20220705059.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-01-03 09:15 PM
24
cve
cve

CVE-2022-32659

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705066; Issue ID: GN20220705066.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-01-03 09:15 PM
18
cve
cve

CVE-2022-32663

In Wi-Fi driver, there is a possible system crash due to null pointer dereference. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220720014; Issue ID: GN20220720014.

7.5CVSS

7.3AI Score

0.002EPSS

2023-02-06 08:15 PM
24
cve
cve

CVE-2022-32666

In Wi-Fi, there is a possible low throughput due to misrepresentation of critical information. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220829014; Issue ID: GN20220829014.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-04 02:15 AM
9