Vulnerabilities > Qualcomm > Ipq5018 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-02-12 CVE-2022-33279 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to stack based buffer overflow in WLAN having invalid WNM frame length.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-02-12 CVE-2022-33306 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled IEs.
network
low complexity
qualcomm CWE-125
7.5
2023-02-12 CVE-2022-34145 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN Host while parsing frame information.
network
low complexity
qualcomm CWE-125
7.5
2023-02-12 CVE-2022-34146 Improper Input Validation vulnerability in Qualcomm products
Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation.
network
low complexity
qualcomm CWE-20
7.5
2023-02-12 CVE-2022-40502 Improper Input Validation vulnerability in Qualcomm products
Transient DOS due to improper input validation in WLAN Host.
network
low complexity
qualcomm CWE-20
7.5
2023-02-12 CVE-2022-40512 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
network
low complexity
qualcomm CWE-125
7.5
2023-02-12 CVE-2022-40513 Resource Exhaustion vulnerability in Qualcomm products
Transient DOS due to uncontrolled resource consumption in WLAN firmware when peer is freed in non qos state.
network
low complexity
qualcomm CWE-400
7.5
2023-02-12 CVE-2022-40514 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-01-09 CVE-2022-25722 Use After Free vulnerability in Qualcomm products
Information exposure in DSP services due to improper handling of freeing memory
local
low complexity
qualcomm CWE-416
5.5
2023-01-09 CVE-2022-33252 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.
local
low complexity
qualcomm CWE-125
5.5