Vulnerabilities > Qualcomm > Qca6595 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-01-09 CVE-2022-40517 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in core due to stack-based buffer overflow
local
low complexity
qualcomm CWE-787
7.8
2023-01-09 CVE-2022-40518 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer overread in Core
local
low complexity
qualcomm CWE-125
5.5
2023-01-09 CVE-2022-40519 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer overread in Core
local
low complexity
qualcomm CWE-125
5.5
2023-01-09 CVE-2022-40520 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to stack-based buffer overflow in Core
local
low complexity
qualcomm CWE-787
7.8
2022-12-13 CVE-2022-25677 Use After Free vulnerability in Qualcomm products
Memory corruption in diag due to use after free while processing dci packet in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-416
7.8
2022-12-13 CVE-2022-25681 Unspecified vulnerability in Qualcomm products
Possible memory corruption in kernel while performing memory access due to hypervisor not correctly invalidated the processor translation caches in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm
7.8
2022-12-13 CVE-2022-33235 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN firmware while parsing security context info attributes.
network
low complexity
qualcomm CWE-125
7.5
2022-12-13 CVE-2022-33238 Infinite Loop vulnerability in Qualcomm products
Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames.
network
low complexity
qualcomm CWE-835
7.5
2022-11-15 CVE-2022-25710 NULL Pointer Dereference vulnerability in Qualcomm products
Denial of service due to null pointer dereference when GATT is disconnected in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
network
low complexity
qualcomm CWE-476
7.5
2022-11-15 CVE-2022-25724 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in graphics due to buffer overflow while validating the user address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-120
7.8