Vulnerabilities > Qualcomm > Snapdragon 780G 5G Mobile Platform Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-33107 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.
local
low complexity
qualcomm CWE-190
7.8
2023-11-07 CVE-2023-21671 Unspecified vulnerability in Qualcomm products
Memory Corruption in Core during syscall for Sectools Fuse comparison feature.
local
low complexity
qualcomm
7.8
2023-11-07 CVE-2023-22388 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Multi-mode Call Processor while processing bit mask API.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-11-07 CVE-2023-24852 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Core due to secure memory access by user while loading modem image.
local
low complexity
qualcomm CWE-787
7.8
2023-11-07 CVE-2023-28545 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in TZ Secure OS while loading an app ELF.
local
low complexity
qualcomm CWE-787
7.8
2023-11-07 CVE-2023-28556 Unspecified vulnerability in Qualcomm products
Cryptographic issue in HLOS during key management.
local
low complexity
qualcomm
7.8
2023-10-03 CVE-2023-21673 Unspecified vulnerability in Qualcomm products
Improper Access to the VM resource manager can lead to Memory Corruption.
local
low complexity
qualcomm
7.8
2023-10-03 CVE-2023-22385 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Data Modem while making a MO call or MT VOLTE call.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-10-03 CVE-2023-24843 Reachable Assertion vulnerability in Qualcomm products
Transient DOS in Modem while triggering a camping on an 5G cell.
network
low complexity
qualcomm CWE-617
7.5
2023-10-03 CVE-2023-24847 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS in Modem while allocating DSM items.
network
low complexity
qualcomm CWE-476
7.5