Vulnerabilities > Qualcomm > Sd662 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-09-05 CVE-2023-28560 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28562 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while handling payloads from remote ESL.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-09-05 CVE-2023-28564 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while passing command parameters through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28565 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while handling command streams through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28567 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while handling command through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2022-40510 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-08-08 CVE-2023-21626 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.
local
low complexity
qualcomm CWE-287
7.1
2023-08-08 CVE-2023-21651 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.
local
low complexity
qualcomm CWE-704
7.8
2023-08-08 CVE-2023-21652 Use of Hard-coded Credentials vulnerability in Qualcomm products
Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after use.
local
low complexity
qualcomm CWE-798
7.1
2023-08-08 CVE-2023-22666 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Audio while playing amrwbplus clips with modified content.
local
low complexity
qualcomm CWE-787
7.8