U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/h:qualcomm:sdx24:-
There are 484 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-21664

Memory Corruption in Core Platform while printing the response buffer in log.

Published: September 05, 2023; 3:15:12 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21662

Memory corruption in Core Platform while printing the response buffer in log.

Published: September 05, 2023; 3:15:12 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-22666

Memory Corruption in Audio while playing amrwbplus clips with modified content.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21651

Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21626

Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.

Published: August 08, 2023; 6:15:12 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33257

Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP packet

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25694

Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-22075

Information Disclosure in Graphics during GPU context switch.

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.

Published: February 11, 2023; 11:15:15 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33280

Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP packet.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-33271

Information disclosure due to buffer over-read in WLAN while parsing NMF frame.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33248

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33243

Memory corruption due to improper access control in Qualcomm IPC.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33233

Memory corruption due to configuration weakness in modem wile sending command to write protected files.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33232

Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)