Page 4 of 132 results (0.003 seconds)

CVSS: 6.2EPSS: 0%CPEs: 366EXPL: 0

Information Disclosure in Graphics during GPU context switch. • https://www.qualcomm.com/company/product-security/bulletins/march-2023-bulletin • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 592EXPL: 0

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 8.4EPSS: 0%CPEs: 488EXPL: 0

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 0%CPEs: 326EXPL: 0

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-190: Integer Overflow or Wraparound CWE-680: Integer Overflow to Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 404EXPL: 0

Memory corruption due to configuration weakness in modem wile sending command to write protected files. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-16: Configuration CWE-787: Out-of-bounds Write •