Filtered by vendor Qualcomm Subscriptions
Filtered by product Qcs410 Subscriptions
Total 456 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-40507 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 481 more 2024-08-03 8.4 High
Memory corruption due to double free in Core while mapping HLOS address to the list.
CVE-2022-40504 1 Qualcomm 378 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 375 more 2024-08-03 7.5 High
Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.
CVE-2022-40520 1 Qualcomm 294 Apq8064au, Apq8064au Firmware, Apq8096au and 291 more 2024-08-03 8.4 High
Memory corruption due to stack-based buffer overflow in Core
CVE-2022-34146 1 Qualcomm 194 Csr8811, Csr8811 Firmware, Ipq5010 and 191 more 2024-08-03 7.5 High
Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation.
CVE-2022-34145 1 Qualcomm 188 Csr8811, Csr8811 Firmware, Ipq5010 and 185 more 2024-08-03 7.5 High
Transient DOS due to buffer over-read in WLAN Host while parsing frame information.
CVE-2022-33264 1 Qualcomm 515 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 512 more 2024-08-03 7.9 High
Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
CVE-2022-33268 1 Qualcomm 190 Apq8009, Apq8009 Firmware, Apq8017 and 187 more 2024-08-03 8.2 High
Information disclosure due to buffer over-read in Bluetooth HOST while pairing and connecting A2DP. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-33233 1 Qualcomm 402 Apq8009, Apq8009 Firmware, Apq8009w and 399 more 2024-08-03 7.8 High
Memory corruption due to configuration weakness in modem wile sending command to write protected files.
CVE-2022-33227 1 Qualcomm 142 Aqt1000, Aqt1000 Firmware, Csrb31024 and 139 more 2024-08-03 6.7 Medium
Memory corruption in Linux android due to double free while calling unregister provider after register call.
CVE-2022-33242 1 Qualcomm 314 Aqt1000, Aqt1000 Firmware, Ar8031 and 311 more 2024-08-03 7.8 High
Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio PD.
CVE-2022-33266 1 Qualcomm 244 Apq8009, Apq8009 Firmware, Apq8009w and 241 more 2024-08-03 5.9 Medium
Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.
CVE-2022-33302 1 Qualcomm 450 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 447 more 2024-08-03 6.8 Medium
Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
CVE-2022-33243 1 Qualcomm 314 Apq8096au, Apq8096au Firmware, Aqt1000 and 311 more 2024-08-03 8.4 High
Memory corruption due to improper access control in Qualcomm IPC.
CVE-2022-33238 1 Qualcomm 568 Apq8009, Apq8009 Firmware, Apq8017 and 565 more 2024-08-03 7.5 High
Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33260 1 Qualcomm 92 Aqt1000, Aqt1000 Firmware, Qam8295p and 89 more 2024-08-03 5.9 Medium
Memory corruption due to stack based buffer overflow in core while sending command from USB of large size.
CVE-2022-33289 1 Qualcomm 452 315 5g Iot Modem, 315 5g Iot Modem Firmware, 7wcn785x-1 and 449 more 2024-08-03 6.8 Medium
Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
CVE-2022-33277 1 Qualcomm 486 Aqt1000, Aqt1000 Firmware, Ar8031 and 483 more 2024-08-03 8.4 High
Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
CVE-2022-33267 1 Qualcomm 112 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 Firmware and 109 more 2024-08-03 6.7 Medium
Memory corruption in Linux while sending DRM request.
CVE-2022-33285 1 Qualcomm 556 Apq8009, Apq8009 Firmware, Apq8017 and 553 more 2024-08-03 7.5 High
Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
CVE-2022-33296 1 Qualcomm 228 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 225 more 2024-08-03 5.9 Medium
Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.