Vulnerabilities > Qualcomm > Qca6574Au Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2023-03-10 CVE-2022-33257 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.
local
high complexity
qualcomm CWE-367
7.0
2023-03-10 CVE-2022-33260 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to stack based buffer overflow in core while sending command from USB of large size.
local
low complexity
qualcomm CWE-787
7.8
2023-03-10 CVE-2022-33278 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.
local
low complexity
qualcomm CWE-120
7.8
2023-03-10 CVE-2022-40530 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
local
low complexity
qualcomm CWE-190
7.8
2023-03-10 CVE-2022-40531 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.
local
low complexity
qualcomm CWE-704
7.8
2023-03-10 CVE-2022-40539 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in Automotive Android OS due to improper validation of array index.
local
low complexity
qualcomm CWE-129
7.8
2023-02-12 CVE-2022-33225 Use After Free vulnerability in Qualcomm products
Memory corruption due to use after free in trusted application environment.
local
low complexity
qualcomm CWE-416
7.8
2023-02-12 CVE-2022-33232 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory.
local
low complexity
qualcomm CWE-120
7.8
2023-02-12 CVE-2022-33233 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to configuration weakness in modem wile sending command to write protected files.
local
low complexity
qualcomm CWE-787
7.8
2023-02-12 CVE-2022-33243 Unspecified vulnerability in Qualcomm products
Memory corruption due to improper access control in Qualcomm IPC.
local
low complexity
qualcomm
7.8