Vulnerabilities > Improper Validation of Array Index

DATE CVE VULNERABILITY TITLE RISK
2022-12-13 CVE-2022-25711 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in camera due to improper validation of array index in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
local
low complexity
qualcomm CWE-129
7.8
2022-11-29 CVE-2022-46152 Improper Validation of Array Index vulnerability in Op-Tee OS
OP-TEE Trusted OS is the secure side implementation of OP-TEE project, a Trusted Execution Environment.
local
low complexity
op-tee CWE-129
8.8
2022-10-19 CVE-2022-25720 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in WLAN due to out of bound array access during connect/roaming in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
network
low complexity
qualcomm CWE-129
critical
9.8
2022-10-10 CVE-2022-42011 Improper Validation of Array Index vulnerability in multiple products
An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2.
network
low complexity
freedesktop fedoraproject CWE-129
6.5
2022-08-03 CVE-2022-35737 Improper Validation of Array Index vulnerability in multiple products
SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
network
low complexity
sqlite netapp splunk CWE-129
7.5
2022-07-07 CVE-2022-31135 Improper Validation of Array Index vulnerability in Aceattorneyonline Akashi 1.3
Akashi is an open source server implementation of the Attorney Online video game based on the Ace Attorney universe.
network
low complexity
aceattorneyonline CWE-129
7.8
2022-07-04 CVE-2022-31603 Improper Validation of Array Index vulnerability in Nvidia DGX A100 Firmware
NVIDIA DGX A100 contains a vulnerability in SBIOS in the IpSecDxe, where a user with high privileges and preconditioned IpSecDxe global data can exploit improper validation of an array index to cause code execution, which may lead to denial of service, data integrity impact, and information disclosure.
local
nvidia CWE-129
4.4
2022-06-14 CVE-2021-35072 Improper Validation of Array Index vulnerability in Qualcomm products
Possible buffer overflow due to improper validation of array index while processing external DIAG command in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-129
7.2
2022-06-14 CVE-2021-35121 Improper Validation of Array Index vulnerability in Qualcomm products
An array index is improperly used to lock and unlock a mutex which can lead to a Use After Free condition In the Synx driver in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-129
4.6
2022-06-14 CVE-2021-35126 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in DSP service due to improper validation of input parameters in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-129
7.2