Vulnerabilities > Qualcomm > Sd210 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2022-40510 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-08-08 CVE-2023-21625 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure in Network Services due to buffer over-read while the device receives DNS response.
network
low complexity
qualcomm CWE-125
7.5
2023-08-08 CVE-2023-21626 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.
local
low complexity
qualcomm CWE-287
7.1
2023-08-08 CVE-2023-22666 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Audio while playing amrwbplus clips with modified content.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2023-28537 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while allocating memory in COmxApeDec module in Audio.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2023-28575 Type Confusion vulnerability in Qualcomm products
The cam_get_device_priv function does not check the type of handle being returned (device/session/link).
local
low complexity
qualcomm CWE-843
7.8
2023-03-10 CVE-2022-22075 Unspecified vulnerability in Qualcomm products
Information Disclosure in Graphics during GPU context switch.
local
low complexity
qualcomm
5.5
2023-03-10 CVE-2022-25694 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM
local
low complexity
qualcomm CWE-119
7.8
2023-03-10 CVE-2022-25705 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response
local
low complexity
qualcomm CWE-190
7.8
2023-03-10 CVE-2022-33213 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in modem due to buffer overflow while processing a PPP packet
network
low complexity
qualcomm CWE-120
8.8