Page 5 of 328 results (0.001 seconds)

CVSS: 8.2EPSS: 0%CPEs: 492EXPL: 0

Information disclosure due to buffer over-read in WLAN while parsing NMF frame. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 7.8EPSS: 0%CPEs: 326EXPL: 0

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-190: Integer Overflow or Wraparound CWE-680: Integer Overflow to Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 404EXPL: 0

Memory corruption due to configuration weakness in modem wile sending command to write protected files. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-16: Configuration CWE-787: Out-of-bounds Write •

CVSS: 8.4EPSS: 0%CPEs: 296EXPL: 0

Memory corruption due to stack-based buffer overflow in Core • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-787: Out-of-bounds Write •

CVSS: 6.8EPSS: 0%CPEs: 388EXPL: 0

Information disclosure due to buffer overread in Core • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-125: Out-of-bounds Read •