Vulnerabilities > Qualcomm > Sm7325 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-11-07 CVE-2023-33059 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio while processing the VOC packet data from ADSP.
local
low complexity
qualcomm CWE-787
7.8
2023-10-03 CVE-2023-28540 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue in Data Modem due to improper authentication during TLS handshake.
network
low complexity
qualcomm CWE-287
7.5
2023-10-03 CVE-2023-33026 Resource Exhaustion vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while parsing a NAN management frame.
network
low complexity
qualcomm CWE-400
7.5
2023-10-03 CVE-2023-33027 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while parsing rsn ies.
network
low complexity
qualcomm CWE-125
7.5
2023-10-03 CVE-2023-33029 Use After Free vulnerability in Qualcomm products
Memory corruption in DSP Service during a remote call from HLOS to DSP.
local
low complexity
qualcomm CWE-416
7.8
2023-10-03 CVE-2023-33034 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while parsing the ADSP response command.
local
low complexity
qualcomm CWE-787
7.8
2023-10-03 CVE-2023-33035 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption while invoking callback function of AFE from ADSP.
local
low complexity
qualcomm CWE-120
7.8
2023-06-06 CVE-2022-22060 Reachable Assertion vulnerability in Qualcomm products
Assertion occurs while processing Reconfiguration message due to improper validation
network
low complexity
qualcomm CWE-617
7.5
2023-06-06 CVE-2022-22076 Unspecified vulnerability in Qualcomm products
information disclosure due to cryptographic issue in Core during RPMB read request.
local
low complexity
qualcomm
5.5
2023-06-06 CVE-2022-33251 Reachable Assertion vulnerability in Qualcomm products
Transient DOS due to reachable assertion in Modem because of invalid network configuration.
network
low complexity
qualcomm CWE-617
7.5