Vulnerabilities > Qualcomm > Qca6174 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-06-06 CVE-2022-33264 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
local
low complexity
qualcomm CWE-787
7.8
2023-06-06 CVE-2022-40521 Improper Authentication vulnerability in Qualcomm products
Transient DOS due to improper authorization in Modem
network
low complexity
qualcomm CWE-287
7.5
2023-06-06 CVE-2023-21628 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.
local
low complexity
qualcomm CWE-787
7.8
2023-05-02 CVE-2023-21665 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory corruption in Graphics while importing a file.
local
low complexity
qualcomm CWE-704
7.8
2023-05-02 CVE-2023-21666 Memory Leak vulnerability in Qualcomm products
Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool.
local
low complexity
qualcomm CWE-401
7.8
2023-04-13 CVE-2022-33289 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
low complexity
qualcomm CWE-129
6.8
2023-04-13 CVE-2022-33302 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
local
low complexity
qualcomm CWE-129
7.8
2023-04-13 CVE-2022-40532 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
local
low complexity
qualcomm CWE-190
7.8
2023-03-10 CVE-2022-25655 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.
local
low complexity
qualcomm CWE-120
7.8
2023-03-10 CVE-2022-25694 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM
local
low complexity
qualcomm CWE-119
7.8