Vulnerabilities (CVE)

Total 68124 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-33275 1 Qualcomm 518 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq5053-aa and 515 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
CVE-2022-33272 1 Qualcomm 98 Ar8035, Ar8035 Firmware, Qca6390 and 95 more 2024-04-12 N/A 7.5 HIGH
Transient DOS in modem due to reachable assertion.
CVE-2022-33271 1 Qualcomm 490 Apq8096au, Apq8096au Firmware, Aqt1000 and 487 more 2024-04-12 N/A 7.5 HIGH
Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
CVE-2022-33269 1 Qualcomm 202 Aqt1000, Aqt1000 Firmware, Ar8035 and 199 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to integer overflow or wraparound in Core while DDR memory assignment.
CVE-2022-33267 1 Qualcomm 106 Aqt1000, Aqt1000 Firmware, Qca6390 and 103 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Linux while sending DRM request.
CVE-2022-33264 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 481 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
CVE-2022-33263 1 Qualcomm 98 Aqt1000, Aqt1000 Firmware, Qam8255p and 95 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to use after free in Core when multiple DCI clients register and deregister.
CVE-2022-33260 1 Qualcomm 92 Aqt1000, Aqt1000 Firmware, Qam8295p and 89 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to stack based buffer overflow in core while sending command from USB of large size.
CVE-2022-33258 1 Qualcomm 24 Mdm8207, Mdm8207 Firmware, Mdm9205 and 21 more 2024-04-12 N/A 7.5 HIGH
Information disclosure due to buffer over-read in modem while reading configuration parameters.
CVE-2022-33257 1 Qualcomm 280 Aqt1000, Aqt1000 Firmware, Ar8031 and 277 more 2024-04-12 N/A 7.0 HIGH
Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.
CVE-2022-33254 1 Qualcomm 128 Aqt1000, Aqt1000 Firmware, Ar8035 and 125 more 2024-04-12 N/A 7.5 HIGH
Transient DOS due to reachable assertion in Modem while processing SIB1 Message.
CVE-2022-33251 1 Qualcomm 148 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 145 more 2024-04-12 N/A 7.5 HIGH
Transient DOS due to reachable assertion in Modem because of invalid network configuration.
CVE-2022-33250 1 Qualcomm 130 Ar8035, Ar8035 Firmware, Qca6390 and 127 more 2024-04-12 N/A 7.5 HIGH
Transient DOS due to reachable assertion in modem when network repeatedly sent invalid message container for NR to LTE handover.
CVE-2022-33248 1 Qualcomm 324 Apq8009, Apq8009 Firmware, Apq8009w and 321 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.
CVE-2022-33245 1 Qualcomm 144 Apq8064au, Apq8064au Firmware, Apq8096au and 141 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN due to use after free
CVE-2022-33244 1 Qualcomm 78 Ar8035, Ar8035 Firmware, Qca6391 and 75 more 2024-04-12 N/A 7.5 HIGH
Transient DOS due to reachable assertion in modem during MIB reception and SIB timeout
CVE-2022-33243 1 Qualcomm 314 Apq8096au, Apq8096au Firmware, Aqt1000 and 311 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to improper access control in Qualcomm IPC.
CVE-2022-33242 1 Qualcomm 314 Aqt1000, Aqt1000 Firmware, Ar8031 and 311 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio PD.
CVE-2022-33240 1 Qualcomm 18 Qca6595, Qca6595 Firmware, Qca6595au and 15 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Audio due to incorrect type cast during audio use-cases.
CVE-2022-33233 1 Qualcomm 402 Apq8009, Apq8009 Firmware, Apq8009w and 399 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to configuration weakness in modem wile sending command to write protected files.