Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-12-04 CVE-2018-9396 Out-of-bounds Write vulnerability in Google Android
In rpc_msg_handler and related handlers of drivers/misc/mediatek/eccci/port_rpc.c, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
6.7
2024-12-04 CVE-2024-12180 Cross-site Scripting vulnerability in Dedecms
A vulnerability classified as problematic has been found in DedeCMS 5.7.116.
network
low complexity
dedecms CWE-79
5.4
2024-12-04 CVE-2024-12181 Cross-site Scripting vulnerability in Dedecms
A vulnerability classified as problematic was found in DedeCMS 5.7.116.
network
low complexity
dedecms CWE-79
5.4
2024-12-04 CVE-2018-9392 Out-of-bounds Write vulnerability in Google Android
In get_binary of vendor/mediatek/proprietary/hardware/connectivity/gps/gps_hal/src/data_coder.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2024-12-04 CVE-2018-9393 Out-of-bounds Write vulnerability in Google Android
In procfile_write of drivers/misc/mediatek/connectivity/wlan/gen2/os/linux/gl_proc.c, there is a possible OOB write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2024-12-04 CVE-2018-9394 Out-of-bounds Write vulnerability in Google Android
In mtk_p2p_wext_set_key of drivers/misc/mediatek/connectivity/wlan/gen2/os/linux/gl_p2p.c, there is a possible OOB write due to improper input validation.
local
low complexity
google CWE-787
6.7
2024-12-04 CVE-2018-9395 Out-of-bounds Write vulnerability in Google Android
In mtk_cfg80211_vendor_packet_keep_alive_start and mtk_cfg80211_vendor_set_config of drivers/misc/mediatek/connectivity/wlan/gen2/os/linux/gl_vendor.c, there is a possible OOB write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2024-12-04 CVE-2024-53126 Unspecified vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: vdpa: solidrun: Fix UB bug with devres In psnet_open_pf_bar() and snet_open_vf_bar() a string later passed to pcim_iomap_regions() is placed on the stack.
local
low complexity
linux
7.8
2024-12-04 CVE-2024-53127 Unspecified vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: Revert "mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K" The commit 8396c793ffdf ("mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K") increased the max_req_size, even for 4K pages, causing various issues: - Panic booting the kernel/rootfs from an SD card on Rockchip RK3566 - Panic booting the kernel/rootfs from an SD card on StarFive JH7100 - "swiotlb buffer is full" and data corruption on StarFive JH7110 At this stage no fix have been found, so it's probably better to just revert the change. This reverts commit 8396c793ffdf28bb8aee7cfe0891080f8cab7890.
local
low complexity
linux
5.5
2024-12-04 CVE-2024-53128 Unspecified vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: sched/task_stack: fix object_is_on_stack() for KASAN tagged pointers When CONFIG_KASAN_SW_TAGS and CONFIG_KASAN_STACK are enabled, the object_is_on_stack() function may produce incorrect results due to the presence of tags in the obj pointer, while the stack pointer does not have tags.
local
low complexity
linux
5.5