Vulnerabilities > Qualcomm > Qca4004 Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-02-06 CVE-2023-33072 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Core while processing control functions.
local
low complexity
qualcomm CWE-120
7.8
2024-01-02 CVE-2023-33030 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in HLOS while running playready use-case.
local
low complexity
qualcomm CWE-787
7.8
2024-01-02 CVE-2023-33032 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in TZ Secure OS while requesting a memory allocation from TA region.
local
low complexity
qualcomm CWE-787
7.8
2024-01-02 CVE-2023-33033 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio during playback with speaker protection.
local
low complexity
qualcomm CWE-787
7.8
2023-12-05 CVE-2023-28546 Classic Buffer Overflow vulnerability in Qualcomm products
Memory Corruption in SPS Application while exporting public key in sorter TA.
local
low complexity
qualcomm CWE-120
7.8
2023-12-05 CVE-2023-28550 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in MPP performance while accessing DSM watermark using external memory address.
local
low complexity
qualcomm CWE-787
7.8
2023-12-05 CVE-2023-28551 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in UTILS when modem processes memory specific Diag commands having arbitrary address values as input arguments.
local
low complexity
qualcomm CWE-787
7.8
2023-12-05 CVE-2023-28585 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption while loading an ELF segment in TEE Kernel.
local
low complexity
qualcomm CWE-119
8.8
2023-12-05 CVE-2023-28586 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Information disclosure when the trusted application metadata symbol addresses are accessed while loading an ELF in TEE.
local
low complexity
qualcomm CWE-119
6.5
2023-12-05 CVE-2023-33017 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.
local
low complexity
qualcomm CWE-120
7.8