Page 6 of 267 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 404EXPL: 0

Memory corruption due to configuration weakness in modem wile sending command to write protected files. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-16: Configuration CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 222EXPL: 0

Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.4EPSS: 0%CPEs: 296EXPL: 0

Memory corruption due to stack-based buffer overflow in Core • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-787: Out-of-bounds Write •

CVSS: 6.8EPSS: 0%CPEs: 388EXPL: 0

Information disclosure due to buffer overread in Core • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-125: Out-of-bounds Read •

CVSS: 6.8EPSS: 0%CPEs: 322EXPL: 0

Information disclosure due to buffer overread in Core • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-125: Out-of-bounds Read •