U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVSS v3.1 Statistics for Qualcomm, Inc. as of 09/09/2023

630
320
 
40
299
Reference
0-69.9%
Contributor
93.4
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-33220   (6 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) Low Attacker as "user" is mentioned, but not identified as high privileges
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) Low Availability (A) None No availability impacts identified
CVE-2022-33275   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) Low Local attacker typically implies some privilege level needed
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-40510   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-40524   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) Low Attacker as "user" is mentioned, but not identified as high privileges
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-40534   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) Low Local attacker typically implies some privilege level needed
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-21636   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) Low Privilege level not clearly identified to qualify as HIGH (typically "root" or "administrator")
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-21644   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) Low Privilege level not clearly identified to qualify as HIGH (typically "root" or "administrator")
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-21646   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2023-21647   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2023-21652   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) Low Local attacker typically implies some privilege level needed
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) None Availability (A) None
CVE-2023-21653   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2023-21654   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) Low Privilege level not clearly identified to qualify as HIGH (typically "root" or "administrator")
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-21655   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) Low Privilege level not clearly identified to qualify as HIGH (typically "root" or "administrator")
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-21662   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-21663   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) Low Privilege level not clearly identified to qualify as HIGH (typically "root" or "administrator")
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-21664   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-21667   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Adjacent Network Bluetooth, 800.11 or limitation to local logical network communications identified
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2023-22666   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) Low Local attacker typically implies some privilege level needed
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28537   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) Low Local attacker typically implies some privilege level needed
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28538   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) Low Local attacker typically implies some privilege level needed
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28543   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) Low No Race Condition, implementation specific secrets required or MiTM identified for NVD analyst
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28555   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2023-28558   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28559   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28561   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28562   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28564   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28565   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28567   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28573   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28575   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) Low Privilege level not clearly identified to qualify as HIGH (typically "root" or "administrator")
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28576   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) High Attack Complexity (AC) High
Privileges Required (PR) High Privileges Required (PR) Low Privilege level not clearly identified to qualify as HIGH (typically "root" or "administrator")
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28577   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) Low Privilege level not clearly identified to qualify as HIGH (typically "root" or "administrator")
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28581   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-28584   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2023-33015   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2023-33016   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2023-33019   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2023-33020   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2023-33021   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) Low Local attacker typically implies some privilege level needed
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High