Filtered by vendor Qualcomm Subscriptions
Filtered by product Qca6420 Subscriptions
Total 506 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-33263 1 Qualcomm 98 Aqt1000, Aqt1000 Firmware, Qam8255p and 95 more 2024-08-03 6.7 Medium
Memory corruption due to use after free in Core when multiple DCI clients register and deregister.
CVE-2022-33235 1 Qualcomm 492 Apq8009, Apq8009 Firmware, Apq8096au and 489 more 2024-08-03 8.2 High
Information disclosure due to buffer over-read in WLAN firmware while parsing security context info attributes. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33248 1 Qualcomm 324 Apq8009, Apq8009 Firmware, Apq8009w and 321 more 2024-08-03 7.8 High
Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.
CVE-2022-33271 1 Qualcomm 490 Apq8096au, Apq8096au Firmware, Aqt1000 and 487 more 2024-08-03 8.2 High
Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
CVE-2022-33237 1 Qualcomm 476 Aqt1000, Aqt1000 Firmware, Ar8031 and 473 more 2024-08-03 7.5 High
Transient DOS due to buffer over-read in WLAN firmware while processing PPE threshold. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33230 1 Qualcomm 88 Aqt1000, Aqt1000 Firmware, Qca6420 and 85 more 2024-08-03 6.7 Medium
Memory corruption in FM Host due to buffer copy without checking the size of input in FM Host
CVE-2022-33226 1 Qualcomm 66 Aqt1000, Aqt1000 Firmware, Qam8255p and 63 more 2024-08-03 6.7 Medium
Memory corruption due to buffer copy without checking the size of input in Core while processing ioctl commands from diag client applications.
CVE-2022-33307 1 Qualcomm 220 Aqt1000, Aqt1000 Firmware, Qam8255p and 217 more 2024-08-03 8.4 High
Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.
CVE-2022-33273 1 Qualcomm 198 Aqt1000, Aqt1000 Firmware, Ar8035 and 195 more 2024-08-03 7.3 High
Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.
CVE-2022-33246 1 Qualcomm 84 Apq8096au, Apq8096au Firmware, Aqt1000 and 81 more 2024-08-03 6.7 Medium
Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session id.
CVE-2022-33224 1 Qualcomm 92 Aqt1000, Aqt1000 Firmware, Qam8255p and 89 more 2024-08-03 6.7 Medium
Memory corruption in core due to buffer copy without check9ing the size of input while processing ioctl queries.
CVE-2022-33234 1 Qualcomm 220 Aqt1000, Aqt1000 Firmware, Qca6310 and 217 more 2024-08-03 7.3 High
Memory corruption in video due to configuration weakness. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2022-33286 1 Qualcomm 562 Apq8009, Apq8009 Firmware, Apq8017 and 559 more 2024-08-03 7.5 High
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
CVE-2022-33231 1 Qualcomm 438 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 435 more 2024-08-03 9.3 Critical
Memory corruption due to double free in core while initializing the encryption key.
CVE-2022-33257 1 Qualcomm 280 Aqt1000, Aqt1000 Firmware, Ar8031 and 277 more 2024-08-03 9.3 Critical
Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.
CVE-2022-33269 1 Qualcomm 202 Aqt1000, Aqt1000 Firmware, Ar8035 and 199 more 2024-08-03 9.3 Critical
Memory corruption due to integer overflow or wraparound in Core while DDR memory assignment.
CVE-2022-33214 1 Qualcomm 204 Aqt1000, Aqt1000 Firmware, Qam8295p and 201 more 2024-08-03 8.4 High
Memory corruption in display due to time-of-check time-of-use of metadata reserved size in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2022-33213 1 Qualcomm 418 Apq8009, Apq8009 Firmware, Apq8009w and 415 more 2024-08-03 7.5 High
Memory corruption in modem due to buffer overflow while processing a PPP packet
CVE-2022-33239 1 Qualcomm 468 Apq8009, Apq8009 Firmware, Apq8017 and 465 more 2024-08-03 7.5 High
Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33220 1 Qualcomm 90 Aqt1000, Aqt1000 Firmware, Qam8295p and 87 more 2024-08-03 5.1 Medium
Information disclosure in Automotive multimedia due to buffer over-read.