Vulnerabilities > Qualcomm

DATE CVE VULNERABILITY TITLE RISK
2023-02-12 CVE-2022-34145 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN Host while parsing frame information.
network
low complexity
qualcomm CWE-125
7.5
2023-02-12 CVE-2022-34146 Improper Input Validation vulnerability in Qualcomm products
Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation.
network
low complexity
qualcomm CWE-20
7.5
2023-02-12 CVE-2022-40502 Improper Input Validation vulnerability in Qualcomm products
Transient DOS due to improper input validation in WLAN Host.
network
low complexity
qualcomm CWE-20
7.5
2023-02-12 CVE-2022-40512 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
network
low complexity
qualcomm CWE-125
7.5
2023-02-12 CVE-2022-40513 Resource Exhaustion vulnerability in Qualcomm products
Transient DOS due to uncontrolled resource consumption in WLAN firmware when peer is freed in non qos state.
network
low complexity
qualcomm CWE-400
7.5
2023-02-12 CVE-2022-40514 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-01-09 CVE-2022-22079 Out-of-bounds Read vulnerability in Qualcomm products
Denial of service while processing fastboot flash command on mmc due to buffer over read
low complexity
qualcomm CWE-125
4.6
2023-01-09 CVE-2022-22088 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from remote
low complexity
qualcomm CWE-787
8.8
2023-01-09 CVE-2022-25715 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory corruption in display driver due to incorrect type casting while accessing the fence structure fields
local
low complexity
qualcomm CWE-704
7.8
2023-01-09 CVE-2022-25716 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Memory corruption in Multimedia Framework due to unsafe access to the data members
local
high complexity
qualcomm CWE-367
7.0