Page 46 of 634 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 322EXPL: 0

Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames. • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-125: Out-of-bounds Read •

CVSS: 8.2EPSS: 0%CPEs: 322EXPL: 0

Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame. • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 0%CPEs: 48EXPL: 0

Memory corruption in Automotive due to integer overflow to buffer overflow while registering a new listener with shared buffer. Corrupción de la memoria en Automotive debido al desbordamiento de enteros al desbordamiento del búfer al registrar un nuevo oyente con el búfer compartido. • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.2EPSS: 0%CPEs: 48EXPL: 0

Memory corruption in Automotive due to improper input validation. • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-787: Out-of-bounds Write •

CVSS: 8.1EPSS: 0%CPEs: 196EXPL: 0

Memory corruption in kernel due to missing checks when updating the access rights of a memextent mapping. • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •