Lucene search

K
cve[email protected]CVE-2024-20067
HistoryJun 03, 2024 - 2:15 a.m.

CVE-2024-20067

2024-06-0302:15:08
CWE-787
web.nvd.nist.gov
24
nvd
cve-2024-20067
security vulnerability

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

In modem, there is a possible out of bounds write due to improper input invalidation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01267285; Issue ID: MSV-1462.

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6813, MT6815, MT6835, MT6878, MT6897, MT6899, MT6986, MT6986D, MT6991, MT8792",
    "versions": [
      {
        "version": "Modem NR17, NR17R",
        "status": "affected"
      }
    ]
  }
]

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-20067