Vulnerabilities > Qualcomm > Sc8180Xp AC Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-09-05 CVE-2022-33275 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
local
low complexity
qualcomm CWE-129
7.8
2023-09-05 CVE-2023-28560 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28562 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while handling payloads from remote ESL.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-09-05 CVE-2023-28564 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while passing command parameters through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28565 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while handling command streams through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28567 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while handling command through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28573 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while parsing WMI command parameters.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-33015 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while interpreting MBSSID IE of a received beacon frame.
network
low complexity
qualcomm CWE-125
7.5
2023-07-04 CVE-2023-21631 Unspecified vulnerability in Qualcomm products
Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network.
network
low complexity
qualcomm
critical
9.8
2023-06-06 CVE-2022-22076 Unspecified vulnerability in Qualcomm products
information disclosure due to cryptographic issue in Core during RPMB read request.
local
low complexity
qualcomm
5.5