Page 11 of 126 results (0.003 seconds)

CVSS: 8.4EPSS: 0%CPEs: 296EXPL: 0

Memory corruption due to stack-based buffer overflow in Core • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-787: Out-of-bounds Write •

CVSS: 6.8EPSS: 0%CPEs: 388EXPL: 0

Information disclosure due to buffer overread in Core • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 564EXPL: 0

Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames. • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 558EXPL: 0

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames. • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-125: Out-of-bounds Read •

CVSS: 8.4EPSS: 0%CPEs: 408EXPL: 0

Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Corrupción de la memoria en MODEM UIM debido al uso de un desplazamiento del puntero fuera de rango al decodificar el comando de la tarjeta en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables • https://www.qualcomm.com/company/product-security/bulletins/december-2022-bulletin • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •