MediaTek Android privilege escalation | CVE-2023-20654

NAME
__________
MediaTek Android privilege escalation

Platforms Affected:
MediaTek Android

Risk Level:
6.7

Exploitability:
Unproven

Consequences:
Gain Privileges

DESCRIPTION
__________

MediaTek Android could allow a local authenticated attacker to gain elevated privileges on the system, caused by improper input validation in keyinstall. By sending a specially crafted request, an attacker could exploit this vulnerability to escalate privileges.

CVSS 3.0 Information
__________

Privileges Required:
High

User Interaction:
None

Scope:
Unchanged

Access Vector:
Local


 


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

Buy Me A Coffee
Patreon

 To keep up to date follow us on the below channels.

join
Telegram
discord
Discord
reddit
Reddit
linkedin
LinkedIn