• caglararli@hotmail.com
  • 05386281520

CVE-2024-20018 | MediaTek MT7615 up to 5.1.0.0 WLAN Driver out-of-bounds write (WCNCR00348479)

Çağlar Arlı      -    10 Views

CVE-2024-20018 | MediaTek MT7615 up to 5.1.0.0 WLAN Driver out-of-bounds write (WCNCR00348479)

A vulnerability has been found in MediaTek MT7615 up to 5.1.0.0 and classified as critical. This vulnerability affects unknown code of the component WLAN Driver. The manipulation leads to out-of-bounds write. This vulnerability was named CVE-2024-20018. It is possible to launch the attack on the local host. There is no exploit available. It is recommended to apply a patch to fix this issue.