Vulnerabilities > Imaginationtech

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2023-4969 Memory Leak vulnerability in multiple products
A GPU kernel can read sensitive data from another GPU kernel (even from another user or app) through an optimized GPU memory region called _local memory_ on various architectures.
local
low complexity
khronos imaginationtech amd CWE-401
6.5