Vulnerabilities > Qualcomm > Qca9531 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-33082 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption while sending an Assoc Request having BTM Query or BTM Response containing MBO IE.
network
low complexity
qualcomm CWE-120
critical
9.8
2023-12-05 CVE-2023-33083 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in WLAN Host while processing RRM beacon on the AP.
network
low complexity
qualcomm CWE-120
critical
9.8
2023-11-07 CVE-2023-28563 Unspecified vulnerability in Qualcomm products
Information disclosure in IOE Firmware while handling WMI command.
local
low complexity
qualcomm
5.5
2023-09-05 CVE-2023-28560 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28564 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while passing command parameters through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28565 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while handling command streams through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-06-06 CVE-2023-21628 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.
local
low complexity
qualcomm CWE-787
7.8
2023-03-10 CVE-2022-25655 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.
local
low complexity
qualcomm CWE-120
7.8
2022-02-11 CVE-2021-30325 Improper Validation of Array Index vulnerability in Qualcomm products
Possible out of bound access of DCI resources due to lack of validation process and resource allocation in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-129
4.6
2022-01-13 CVE-2021-30313 Use After Free vulnerability in Qualcomm products
Use after free condition can occur in wired connectivity due to a race condition while creating and deleting folders in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
4.4