Page 4 of 85 results (0.001 seconds)

CVSS: 8.4EPSS: 0%CPEs: 476EXPL: 0

Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload. • https://www.qualcomm.com/company/product-security/bulletins/march-2023-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.2EPSS: 0%CPEs: 366EXPL: 0

Information Disclosure in Graphics during GPU context switch. • https://www.qualcomm.com/company/product-security/bulletins/march-2023-bulletin • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 592EXPL: 0

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 7.8EPSS: 0%CPEs: 404EXPL: 0

Memory corruption due to configuration weakness in modem wile sending command to write protected files. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-16: Configuration CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 564EXPL: 0

Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames. • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-125: Out-of-bounds Read •