Lucene search

K
cvelistMediaTekCVELIST:CVE-2024-20072
HistoryJun 03, 2024 - 2:04 a.m.

CVE-2024-20072

2024-06-0302:04:53
CWE-787
MediaTek
www.cve.org
9
wlan driver
out of bounds write
privilege escalation
input validation
local execution
system privileges
exploitation
patch id
issue id

AI Score

6.8

Confidence

High

EPSS

0

Percentile

9.0%

In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00364732; Issue ID: MSV-1332.

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6890, MT6990, MT7622",
    "versions": [
      {
        "version": "SDK version 5.0.5.0 and before / OpenWRT 19.07, 21.02, 23.05",
        "status": "affected"
      }
    ]
  }
]

AI Score

6.8

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-20072