Filtered by vendor Mediatek Subscriptions
Filtered by product Mt7615 Subscriptions
Total 39 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-32469 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2024-08-03 8.2 High
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915 Affected Software Versions 7.4.0.0; Out-of-bounds read).
CVE-2022-32656 1 Mediatek 60 Mt5221, Mt5221 Firmware, Mt7603 and 57 more 2024-08-03 6.7 Medium
In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705035; Issue ID: GN20220705035.
CVE-2022-32657 1 Mediatek 20 Mt7603, Mt7603 Firmware, Mt7613 and 17 more 2024-08-03 6.7 Medium
In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705042; Issue ID: GN20220705042.
CVE-2022-32659 2 Mediatek, Thelinuxfoundation 25 Mt7603, Mt7603 Firmware, Mt7613 and 22 more 2024-08-03 6.7 Medium
In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705066; Issue ID: GN20220705066.
CVE-2022-32655 1 Mediatek 60 Mt5221, Mt5221 Firmware, Mt7603 and 57 more 2024-08-03 6.7 Medium
In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705028; Issue ID: GN20220705028.
CVE-2022-32654 1 Mediatek 60 Mt5221, Mt5221 Firmware, Mt7603 and 57 more 2024-08-03 6.7 Medium
In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705011; Issue ID: GN20220705011.
CVE-2022-32666 2 Linuxfoundation, Mediatek 23 Yocto, Mt7603, Mt7603 Firmware and 20 more 2024-08-03 7.5 High
In Wi-Fi, there is a possible low throughput due to misrepresentation of critical information. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220829014; Issue ID: GN20220829014.
CVE-2022-32663 1 Mediatek 44 Mt5221, Mt5221 Firmware, Mt7603 and 41 more 2024-08-03 7.5 High
In Wi-Fi driver, there is a possible system crash due to null pointer dereference. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220720014; Issue ID: GN20220720014.
CVE-2022-32658 1 Mediatek 20 Mt7603, Mt7603 Firmware, Mt7613 and 17 more 2024-08-03 6.7 Medium
In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705059; Issue ID: GN20220705059.
CVE-2022-26439 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-08-03 6.7 Medium
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420020; Issue ID: GN20220420020.
CVE-2022-26445 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-08-03 6.7 Medium
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420088; Issue ID: GN20220420088.
CVE-2022-26443 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-08-03 6.7 Medium
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420068; Issue ID: GN20220420068.
CVE-2022-26444 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-08-03 6.7 Medium
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420075; Issue ID: GN20220420075.
CVE-2022-26441 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-08-03 6.7 Medium
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420044; Issue ID: GN20220420044.
CVE-2022-26442 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-08-03 6.7 Medium
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420051; Issue ID: GN20220420051.
CVE-2022-26438 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-08-03 6.7 Medium
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420013; Issue ID: GN20220420013.
CVE-2022-26440 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-08-03 6.7 Medium
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420037; Issue ID: GN20220420037.
CVE-2023-32831 1 Mediatek 12 Mt6890, Mt7612, Mt7613 and 9 more 2024-08-02 5.5 Medium
In wlan driver, there is a possible PIN crack due to use of insufficiently random values. This could lead to local information disclosure with no execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00325055; Issue ID: MSV-868.
CVE-2023-20820 2 Mediatek, Openwrt 14 Mt6890, Mt7603, Mt7612 and 11 more 2024-08-02 7.2 High
In wlan service, there is a possible command injection due to improper input validation. This could lead to remote code execution with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00244189; Issue ID: WCNCR00244189.