Lucene search

K

Rdk-B Security Vulnerabilities

cve
cve

CVE-2023-20725

In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07734004 / ALPS07874358 (For MT6880, MT6890, MT6980, MT6990 o...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
20
cve
cve

CVE-2023-20790

In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07740194; Issue ID: ALPS07740194.

4.4CVSS

4.4AI Score

0.0004EPSS

2023-08-07 04:15 AM
26
cve
cve

CVE-2023-20796

In power, there is a possible memory corruption due to an incorrect bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929790; Issue ID: ALPS07929790.

4.4CVSS

4.8AI Score

0.0004EPSS

2023-08-07 04:15 AM
27
cve
cve

CVE-2023-20821

In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07937113; Issue ID: ALPS07937113.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
27
cve
cve

CVE-2023-20828

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014144.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
30
cve
cve

CVE-2023-20829

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014148.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
33
cve
cve

CVE-2023-20830

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014156.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
26
cve
cve

CVE-2023-20831

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014162.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
18
cve
cve

CVE-2023-20832

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08013530.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
30
cve
cve

CVE-2023-32855

In aee, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07909204; Issue ID: ALPS07909204.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-12-04 04:15 AM
19
cve
cve

CVE-2024-20006

In da, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08477148; Issue ID: ALPS08477148.

6.7CVSS

6.7AI Score

0.0004EPSS

2024-02-05 06:15 AM
28
cve
cve

CVE-2024-20084

In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08944210; Issue ID: MSV-1561.

4.4CVSS

6.2AI Score

0.0004EPSS

2024-09-02 05:15 AM
26
cve
cve

CVE-2024-20085

In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08944204; Issue ID: MSV-1560.

4.4CVSS

6.2AI Score

0.0004EPSS

2024-09-02 05:15 AM
23
cve
cve

CVE-2024-20089

In wlan, there is a possible denial of service due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08861558; Issue ID: MSV-1526.

7.5CVSS

7AI Score

0.0005EPSS

2024-09-02 05:15 AM
25