Vulnerabilities > Qualcomm > Qcs605 Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-05-02 CVE-2022-33273 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.
local
low complexity
qualcomm CWE-125
5.5
2023-04-13 CVE-2022-33289 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
low complexity
qualcomm CWE-129
6.8
2023-03-10 CVE-2022-22075 Unspecified vulnerability in Qualcomm products
Information Disclosure in Graphics during GPU context switch.
local
low complexity
qualcomm
5.5
2023-01-09 CVE-2022-33255 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in Bluetooth HOST while processing GetFolderItems and GetItemAttribute Cmds from peer device.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-33285 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-33286 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-40518 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer overread in Core
local
low complexity
qualcomm CWE-125
5.5
2023-01-09 CVE-2022-40519 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer overread in Core
local
low complexity
qualcomm CWE-125
5.5
2022-10-19 CVE-2022-22078 Integer Overflow or Wraparound vulnerability in Qualcomm products
Denial of service in BOOT when partition size for a particular partition is requested due to integer overflow when blocks are calculated in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
low complexity
qualcomm CWE-190
4.6
2022-10-19 CVE-2022-25664 Incomplete Cleanup vulnerability in Qualcomm products
Information disclosure due to exposure of information while GPU reads the data in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
local
low complexity
qualcomm CWE-459
5.5