Page 16 of 310 results (0.007 seconds)

CVSS: 8.4EPSS: 0%CPEs: 476EXPL: 0

Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload. • https://www.qualcomm.com/company/product-security/bulletins/march-2023-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.2EPSS: 0%CPEs: 366EXPL: 0

Information Disclosure in Graphics during GPU context switch. • https://www.qualcomm.com/company/product-security/bulletins/march-2023-bulletin • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.8EPSS: 0%CPEs: 458EXPL: 0

Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 592EXPL: 0

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 8.8EPSS: 0%CPEs: 124EXPL: 0

Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP packet. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-824: Access of Uninitialized Pointer •