Filtered by vendor Qualcomm
Subscriptions
Total
2172 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2024-33067 | 1 Qualcomm | 154 Ar8035, Ar8035 Firmware, C-v2x 9150 and 151 more | 2025-01-10 | 6.1 Medium |
Information disclosure while invoking callback function of sound model driver from ADSP for every valid opcode received from sound model driver. | ||||
CVE-2024-43063 | 1 Qualcomm | 34 Qam8255p, Qam8255p Firmware, Qam8295p and 31 more | 2025-01-10 | 6.1 Medium |
information disclosure while invoking the mailbox read API. | ||||
CVE-2024-23360 | 1 Qualcomm | 26 Fastconnect 6700, Fastconnect 6700 Firmware, Fastconnect 6900 and 23 more | 2025-01-09 | 8.4 High |
Memory corruption while creating a LPAC client as LPAC engine was allowed to access GPU registers. | ||||
CVE-2024-23363 | 1 Qualcomm | 250 Ar8035, Ar8035 Firmware, Csr8811 and 247 more | 2025-01-09 | 7.5 High |
Transient DOS while processing an improperly formatted Fine Time Measurement (FTM) management frame. | ||||
CVE-2016-10394 | 1 Qualcomm | 10 Mdm9206, Mdm9206 Firmware, Mdm9607 and 7 more | 2025-01-09 | 9.8 Critical |
Initial xbl_sec revision does not have all the debug policy features and critical checks. | ||||
CVE-2017-11076 | 1 Qualcomm | 54 Msm8909w, Msm8909w Firmware, Msm8996au and 51 more | 2025-01-09 | 8.8 High |
On some hardware revisions where VP9 decoding is hardware-accelerated, the frame size is not programmed correctly into the decoder hardware which can lead to an invalid memory access by the decoder. | ||||
CVE-2017-15832 | 1 Qualcomm | 10 Mdm9206, Mdm9206 Firmware, Mdm9607 and 7 more | 2025-01-09 | 7.8 High |
Buffer overwrite in the WLAN host driver by leveraging a compromised WLAN FW | ||||
CVE-2017-17772 | 1 Qualcomm | 14 Sd 450, Sd 450 Firmware, Sd 625 and 11 more | 2025-01-09 | 8.8 High |
In multiple functions that process 802.11 frames, out-of-bounds reads can occur due to insufficient validation. | ||||
CVE-2017-18153 | 1 Qualcomm | 10 9206 Lte Modem, 9206 Lte Modem Firmware, Apq8017 and 7 more | 2025-01-09 | 6.8 Medium |
A race condition exists in a driver potentially leading to a use-after-free condition. | ||||
CVE-2018-11922 | 1 Qualcomm | 44 215, 215 Firmware, Mdm9206 and 41 more | 2025-01-09 | 7.5 High |
Wrong configuration in Touch Pal application can collect user behavior data without awareness by the user. | ||||
CVE-2018-11952 | 1 Qualcomm | 46 Mdm9206, Mdm9206 Firmware, Mdm9607 and 43 more | 2025-01-09 | 7.8 High |
An image with a version lower than the fuse version may potentially be booted lead to improper authentication. | ||||
CVE-2016-10408 | 1 Qualcomm | 10 9206 Lte Modem, 9206 Lte Modem Firmware, Apq8037 and 7 more | 2025-01-09 | 7.8 High |
QSEE will randomly experience a fatal error during execution due to speculative instruction fetches from device memory. Device memory is not valid executable memory. | ||||
CVE-2017-18306 | 1 Qualcomm | 14 Sd 450, Sd 450 Firmware, Sd 625 and 11 more | 2025-01-09 | 8.4 High |
Information disclosure due to uninitialized variable. | ||||
CVE-2017-18307 | 1 Qualcomm | 14 Sd 450, Sd 450 Firmware, Sd 625 and 11 more | 2025-01-09 | 8.4 High |
Information disclosure possible while audio playback. | ||||
CVE-2018-5852 | 1 Qualcomm | 46 Mdm9206, Mdm9206 Firmware, Mdm9607 and 43 more | 2025-01-09 | 8.4 High |
An unsigned integer underflow vulnerability in IPA driver result into a buffer over-read while reading NAT entry using debugfs command 'cat /sys/kernel/debug/ipa/ip4_nat' | ||||
CVE-2023-33023 | 1 Qualcomm | 636 215 Mobile, 215 Mobile Firmware, 315 5g Iot and 633 more | 2025-01-09 | 8.4 High |
Memory corruption while processing finish_sign command to pass a rsp buffer. | ||||
CVE-2023-28547 | 1 Qualcomm | 667 215 Mobile, 215 Mobile Firmware, 315 5g Iot and 664 more | 2025-01-09 | 8.4 High |
Memory corruption in SPS Application while requesting for public key in sorter TA. | ||||
CVE-2023-43553 | 1 Qualcomm | 262 Ar8035, Ar8035 Firmware, Csr8811 and 259 more | 2025-01-09 | 9.8 Critical |
Memory corruption while parsing beacon/probe response frame when AP sends more supported links in MLIE. | ||||
CVE-2022-33263 | 1 Qualcomm | 98 Aqt1000, Aqt1000 Firmware, Qam8255p and 95 more | 2025-01-07 | 6.7 Medium |
Memory corruption due to use after free in Core when multiple DCI clients register and deregister. | ||||
CVE-2022-40507 | 1 Qualcomm | 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 481 more | 2025-01-07 | 8.4 High |
Memory corruption due to double free in Core while mapping HLOS address to the list. |