Vulnerabilities > Qualcomm > Wcd9340 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-11-07 CVE-2023-33047 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while parsing no-inherit IES.
network
low complexity
qualcomm CWE-125
7.5
2023-11-07 CVE-2023-33048 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while parsing t2lm buffers.
network
low complexity
qualcomm CWE-125
7.5
2023-11-07 CVE-2023-33055 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Audio while invoking callback function in driver from ADSP.
local
low complexity
qualcomm CWE-787
7.8
2023-11-07 CVE-2023-33056 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS in WLAN Firmware when firmware receives beacon including T2LM IE.
network
low complexity
qualcomm CWE-476
7.5
2023-11-07 CVE-2023-33059 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio while processing the VOC packet data from ADSP.
local
low complexity
qualcomm CWE-787
7.8
2023-11-07 CVE-2023-33061 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while parsing WLAN beacon or probe-response frame.
network
low complexity
qualcomm CWE-125
7.5
2023-10-03 CVE-2023-21673 Unspecified vulnerability in Qualcomm products
Improper Access to the VM resource manager can lead to Memory Corruption.
local
low complexity
qualcomm
7.8
2023-10-03 CVE-2023-22385 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Data Modem while making a MO call or MT VOLTE call.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-10-03 CVE-2023-24847 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS in Modem while allocating DSM items.
network
low complexity
qualcomm CWE-476
7.5
2023-10-03 CVE-2023-24848 Unspecified vulnerability in Qualcomm products
Information Disclosure in Data Modem while performing a VoLTE call with an undefined RTCP FB line value.
network
low complexity
qualcomm
7.5