Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt7612
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32831 1 Mediatek 12 Mt6890, Mt7612, Mt7613 and 9 more 2024-01-05 N/A 5.5 MEDIUM
In wlan driver, there is a possible PIN crack due to use of insufficiently random values. This could lead to local information disclosure with no execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00325055; Issue ID: MSV-868.
CVE-2023-20820 2 Mediatek, Openwrt 14 Mt6890, Mt7603, Mt7612 and 11 more 2023-12-10 N/A 7.2 HIGH
In wlan service, there is a possible command injection due to improper input validation. This could lead to remote code execution with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00244189; Issue ID: WCNCR00244189.
CVE-2022-26442 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2023-12-10 N/A 6.7 MEDIUM
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420051; Issue ID: GN20220420051.
CVE-2022-26444 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2023-12-10 N/A 6.7 MEDIUM
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420075; Issue ID: GN20220420075.
CVE-2022-26445 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2023-12-10 N/A 6.7 MEDIUM
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420088; Issue ID: GN20220420088.
CVE-2022-26440 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2023-12-10 N/A 6.7 MEDIUM
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420037; Issue ID: GN20220420037.
CVE-2022-26443 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2023-12-10 N/A 6.7 MEDIUM
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420068; Issue ID: GN20220420068.
CVE-2022-26439 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2023-12-10 N/A 6.7 MEDIUM
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420020; Issue ID: GN20220420020.
CVE-2022-26438 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2023-12-10 N/A 6.7 MEDIUM
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420013; Issue ID: GN20220420013.
CVE-2022-26441 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2023-12-10 N/A 6.7 MEDIUM
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420044; Issue ID: GN20220420044.
CVE-2021-37560 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2023-12-10 9.3 HIGH 8.8 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).
CVE-2021-32469 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915 Affected Software Versions 7.4.0.0; Out-of-bounds read).
CVE-2021-37562 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds read).
CVE-2021-37563 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2023-12-10 9.3 HIGH 8.8 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).
CVE-2021-35055 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2023-12-10 9.3 HIGH 8.8 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).
CVE-2021-37584 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2023-12-10 9.3 HIGH 8.8 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).
CVE-2021-32468 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds read).
CVE-2021-41788 1 Mediatek 16 Mt7603e, Mt7603e Firmware, Mt7612 and 13 more 2023-12-10 7.8 HIGH 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-12-13 and other devices, mishandle attempts at Wi-Fi authentication flooding. (Affected Chipsets MT7603E, MT7612, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0).
CVE-2021-37561 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2023-12-10 9.3 HIGH 8.8 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).
CVE-2021-32467 1 Mediatek 18 Mt7603e, Mt7603e Firmware, Mt7612 and 15 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds read).