Vulnerabilities > Qualcomm > Qca1064 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-09-05 CVE-2023-33015 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while interpreting MBSSID IE of a received beacon frame.
network
low complexity
qualcomm CWE-125
7.5
2023-06-06 CVE-2023-21659 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while processing frames with missing header fields.
network
low complexity
qualcomm CWE-125
7.5
2023-04-13 CVE-2022-40532 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
local
low complexity
qualcomm CWE-190
7.8
2023-03-10 CVE-2022-40530 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
local
low complexity
qualcomm CWE-190
7.8
2023-03-10 CVE-2022-40531 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.
local
low complexity
qualcomm CWE-704
7.8
2023-02-12 CVE-2022-33271 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
network
low complexity
qualcomm CWE-125
7.5
2023-02-12 CVE-2022-33277 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
local
low complexity
qualcomm CWE-120
7.8
2023-02-12 CVE-2022-40512 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
network
low complexity
qualcomm CWE-125
7.5
2023-02-12 CVE-2022-40514 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-01-09 CVE-2022-33252 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.
local
low complexity
qualcomm CWE-125
5.5