Lucene search

K

Mt8167S Firmware Security Vulnerabilities

cve
cve

CVE-2022-32639

In watchdog, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494487; Issue ID: ALPS07494487.

4.4CVSS

4.9AI Score

0.0004EPSS

2023-01-03 09:15 PM
26
cve
cve

CVE-2022-32654

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705011; Issue ID: GN20220705011.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
27
cve
cve

CVE-2022-32655

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705028; Issue ID: GN20220705028.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
28
cve
cve

CVE-2022-32656

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705035; Issue ID: GN20220705035.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
20
cve
cve

CVE-2022-32663

In Wi-Fi driver, there is a possible system crash due to null pointer dereference. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220720014; Issue ID: GN20220720014.

7.5CVSS

7.3AI Score

0.002EPSS

2023-02-06 08:15 PM
28
cve
cve

CVE-2023-20628

In thermal, there is a possible memory corruption due to an uncaught exception. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494460; Issue ID: ALPS07494460.

6.7CVSS

6.8AI Score

0.0004EPSS

2023-03-07 09:15 PM
18
cve
cve

CVE-2023-20655

In mmsdk, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203022; Issue ID: ALPS07203022.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-06 06:15 PM
41
cve
cve

CVE-2023-20659

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588413.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
23
cve
cve

CVE-2023-20660

In wlan, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588383; Issue ID: ALPS07588383.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
18
cve
cve

CVE-2023-20661

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560782; Issue ID: ALPS07560782.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
18
cve
cve

CVE-2023-20662

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560765; Issue ID: ALPS07560765.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
23
cve
cve

CVE-2023-20663

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560741; Issue ID: ALPS07560741.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
21
2
cve
cve

CVE-2023-20674

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07588552.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
14
cve
cve

CVE-2023-20675

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07588569.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
17
cve
cve

CVE-2023-20676

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07628518.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
18
cve
cve

CVE-2023-20677

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588436.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
17
cve
cve

CVE-2023-20679

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588453.

4.4CVSS

4.9AI Score

0.0004EPSS

2023-04-06 06:15 PM
25
cve
cve

CVE-2023-20682

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441605; Issue ID: ALPS07441605.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
20
cve
cve

CVE-2023-20712

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796914; Issue ID: ALPS07796914.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
24
cve
cve

CVE-2023-20715

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796900; Issue ID: ALPS07796900.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
24
cve
cve

CVE-2023-20716

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796883; Issue ID: ALPS07796883.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
20
cve
cve

CVE-2023-20728

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573603; Issue ID: ALPS07573603.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-06-06 01:15 PM
21
cve
cve

CVE-2023-20731

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573495; Issue ID: ALPS07573495.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-06-06 01:15 PM
20
cve
cve

CVE-2023-20732

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573480; Issue ID: ALPS07573480.

6.7CVSS

5.9AI Score

0.0004EPSS

2023-06-06 01:15 PM
23
cve
cve

CVE-2023-20749

In swpm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780926; Issue ID: ALPS07780926.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
17
cve
cve

CVE-2023-20750

In swpm, there is a possible out of bounds write due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780926; Issue ID: ALPS07780928.

4.1CVSS

4.1AI Score

0.0004EPSS

2023-06-06 01:15 PM
18
cve
cve

CVE-2023-20751

In keymange, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07825502; Issue ID: ALPS07825502.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
26
cve
cve

CVE-2023-20752

In keymange, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826586; Issue ID: ALPS07826586.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
21
cve
cve

CVE-2023-20786

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767811; Issue ID: ALPS07767811.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-08-07 04:15 AM
24
cve
cve

CVE-2023-20787

In thermal, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648734; Issue ID: ALPS07648734.

6.4CVSS

6.6AI Score

0.0004EPSS

2023-08-07 04:15 AM
23
cve
cve

CVE-2023-20788

In thermal, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648734; Issue ID: ALPS07648735.

6.4CVSS

6.6AI Score

0.0004EPSS

2023-08-07 04:15 AM
24
cve
cve

CVE-2023-20790

In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07740194; Issue ID: ALPS07740194.

4.4CVSS

4.4AI Score

0.0004EPSS

2023-08-07 04:15 AM
26
cve
cve

CVE-2023-20821

In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07937113; Issue ID: ALPS07937113.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
27
cve
cve

CVE-2023-20822

In netdagent, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07944012; Issue ID: ALPS07944012.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
25
cve
cve

CVE-2023-20828

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014144.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
30
cve
cve

CVE-2023-20829

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014148.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
33
cve
cve

CVE-2023-20830

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014156.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
26
cve
cve

CVE-2023-20831

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014162.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
18
cve
cve

CVE-2023-20832

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08013530.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
30
cve
cve

CVE-2023-32822

In ftm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07994229; Issue ID: ALPS07994229.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
27
cve
cve

CVE-2023-32826

In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID: ALPS07993544.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
35
cve
cve

CVE-2023-32827

In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID: ALPS07993539.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
37
cve
cve

CVE-2023-32847

In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08241940; Issue ID: ALPS08241940.

7.8CVSS

7.7AI Score

0.0005EPSS

2023-12-04 04:15 AM
21
cve
cve

CVE-2023-32850

In decoder, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016659; Issue ID: ALPS08016659.

7.8CVSS

7.7AI Score

0.0005EPSS

2023-12-04 04:15 AM
18
cve
cve

CVE-2023-32851

In decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016652; Issue ID: ALPS08016652.

7.8CVSS

7.7AI Score

0.0005EPSS

2023-12-04 04:15 AM
19
cve
cve

CVE-2023-32859

In meta, there is a possible classic buffer overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08000473; Issue ID: ALPS08000473.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-12-04 04:15 AM
18
cve
cve

CVE-2023-32871

In DA, there is a possible permission bypass due to an incorrect status check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08355514; Issue ID: ALPS08355514.

7AI Score

0.0004EPSS

2024-05-06 03:15 AM
35
cve
cve

CVE-2023-32883

In Engineer Mode, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08282249; Issue ID: ALPS08282249.

6.7CVSS

6.7AI Score

0.0004EPSS

2024-01-02 03:15 AM
31
cve
cve

CVE-2023-32884

In netdagent, there is a possible information disclosure due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07944011; Issue ID: ALPS07944011.

6.7CVSS

6.3AI Score

0.0004EPSS

2024-01-02 03:15 AM
20
cve
cve

CVE-2023-32891

In bluetooth service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07933038; Issue ID: MSV-559.

6.7CVSS

6.7AI Score

0.0004EPSS

2024-01-02 03:15 AM
27
Total number of security vulnerabilities104