Vulnerabilities > Qualcomm > Apq8052 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-11-07 CVE-2023-33059 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio while processing the VOC packet data from ADSP.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-33019 Unspecified vulnerability in Qualcomm products
Transient DOS in WLAN Host while doing channel switch announcement (CSA), when a mobile station receives invalid channel in CSA IE.
network
low complexity
qualcomm
7.5
2023-09-05 CVE-2023-33020 Unspecified vulnerability in Qualcomm products
Transient DOS in WLAN Host when an invalid channel (like channel out of range) is received in STA during CSA IE.
network
low complexity
qualcomm
7.5
2023-05-02 CVE-2023-21665 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory corruption in Graphics while importing a file.
local
low complexity
qualcomm CWE-704
7.8
2023-03-10 CVE-2022-25694 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM
local
low complexity
qualcomm CWE-119
7.8
2023-03-10 CVE-2022-25705 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response
local
low complexity
qualcomm CWE-190
7.8
2023-03-10 CVE-2022-33213 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in modem due to buffer overflow while processing a PPP packet
network
low complexity
qualcomm CWE-120
8.8
2023-03-10 CVE-2022-40515 Double Free vulnerability in Qualcomm products
Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.
network
low complexity
qualcomm CWE-415
critical
9.8
2023-02-12 CVE-2022-33233 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to configuration weakness in modem wile sending command to write protected files.
local
low complexity
qualcomm CWE-787
7.8
2023-01-09 CVE-2022-22088 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from remote
low complexity
qualcomm CWE-787
8.8