Vulnerabilities > Qualcomm > Qca4020 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-33017 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.
local
low complexity
qualcomm CWE-120
7.8
2023-12-05 CVE-2023-33080 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
network
low complexity
qualcomm CWE-125
7.5
2023-11-07 CVE-2023-33059 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio while processing the VOC packet data from ADSP.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28560 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2022-40510 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-08-08 CVE-2023-21625 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure in Network Services due to buffer over-read while the device receives DNS response.
network
low complexity
qualcomm CWE-125
7.5
2023-08-08 CVE-2023-21626 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.
local
low complexity
qualcomm CWE-287
7.1
2023-08-08 CVE-2023-22666 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Audio while playing amrwbplus clips with modified content.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2023-28537 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while allocating memory in COmxApeDec module in Audio.
local
low complexity
qualcomm CWE-787
7.8
2023-03-10 CVE-2022-25655 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.
local
low complexity
qualcomm CWE-120
7.8