Vulnerabilities > Qualcomm > Qcn5021 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-03-10 CVE-2022-40530 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
local
low complexity
qualcomm CWE-190
7.8
2023-03-10 CVE-2022-40531 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.
local
low complexity
qualcomm CWE-704
7.8
2023-02-12 CVE-2022-33271 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
network
low complexity
qualcomm CWE-125
7.5
2023-02-12 CVE-2022-33277 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
local
low complexity
qualcomm CWE-120
7.8
2023-02-12 CVE-2022-40512 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
network
low complexity
qualcomm CWE-125
7.5
2023-01-09 CVE-2022-33252 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.
local
low complexity
qualcomm CWE-125
5.5
2023-01-09 CVE-2022-33253 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.
local
low complexity
qualcomm CWE-125
5.5
2023-01-09 CVE-2022-33276 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking size of input in modem while receiving WMI_REQUEST_STATS_CMDID command.
local
low complexity
qualcomm CWE-120
7.8
2023-01-09 CVE-2022-33283 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while WLAN frame parsing due to missing frame length check.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-33284 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.
low complexity
qualcomm CWE-125
6.5