Vulnerabilities > Qualcomm > Qca6574Au Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2023-02-12 CVE-2022-33246 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session id.
local
low complexity
qualcomm CWE-119
7.8
2023-02-12 CVE-2022-33248 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.
local
low complexity
qualcomm CWE-190
7.8
2023-02-12 CVE-2022-33271 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
network
low complexity
qualcomm CWE-125
7.5
2023-02-12 CVE-2022-33277 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
local
low complexity
qualcomm CWE-120
7.8
2023-02-12 CVE-2022-33280 Access of Uninitialized Pointer vulnerability in Qualcomm products
Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP packet.
low complexity
qualcomm CWE-824
8.8
2023-02-12 CVE-2022-33306 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled IEs.
network
low complexity
qualcomm CWE-125
7.5
2023-02-12 CVE-2022-34145 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN Host while parsing frame information.
network
low complexity
qualcomm CWE-125
7.5
2023-02-12 CVE-2022-34146 Improper Input Validation vulnerability in Qualcomm products
Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation.
network
low complexity
qualcomm CWE-20
7.5
2023-02-12 CVE-2022-40502 Improper Input Validation vulnerability in Qualcomm products
Transient DOS due to improper input validation in WLAN Host.
network
low complexity
qualcomm CWE-20
7.5
2023-02-12 CVE-2022-40512 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
network
low complexity
qualcomm CWE-125
7.5