Page 3 of 310 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 626EXPL: 0

Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host. DOS transitorio mientras se procesa un comando de inicio de escucha WMI P2P (0xD00A) enviado desde el host. • https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 586EXPL: 0

Transient DOS in WLAN Firmware while parsing a BTM request. DOS transitorio en el firmware WLAN mientras se analiza una solicitud BTM. • https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin • CWE-126: Buffer Over-read •

CVSS: 7.5EPSS: 0%CPEs: 294EXPL: 0

Transient DOS in Data Modem during DTLS handshake. DOS transitorio en el módem de datos durante el protocolo de enlace DTLS. • https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin • CWE-126: Buffer Over-read •

CVSS: 7.8EPSS: 0%CPEs: 294EXPL: 0

Memory corruption while receiving a message in Bus Socket Transport Server. Corrupción de la memoria al recibir un mensaje en Bus Socket Transport Server. • https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 8.4EPSS: 0%CPEs: 534EXPL: 0

Memory corruption in Audio during playback with speaker protection. Corrupción de la memoria en audio durante la reproducción con protección de altavoz. • https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin • CWE-787: Out-of-bounds Write CWE-823: Use of Out-of-range Pointer Offset •