Vulnerabilities > Qualcomm > SD 8CX Gen3 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-02-12 CVE-2022-40514 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-01-09 CVE-2022-25746 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in kernel due to missing checks when updating the access rights of a memextent mapping.
local
low complexity
qualcomm CWE-120
7.8
2023-01-09 CVE-2022-33252 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.
local
low complexity
qualcomm CWE-125
5.5
2023-01-09 CVE-2022-33253 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.
local
low complexity
qualcomm CWE-125
5.5
2023-01-09 CVE-2022-33276 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking size of input in modem while receiving WMI_REQUEST_STATS_CMDID command.
local
low complexity
qualcomm CWE-120
7.8
2023-01-09 CVE-2022-33283 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while WLAN frame parsing due to missing frame length check.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-33284 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-33285 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-33286 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-40516 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Core due to stack-based buffer overflow.
local
low complexity
qualcomm CWE-787
7.8