U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 704 matching records.
Displaying matches 261 through 280.
Vuln ID Summary CVSS Severity
CVE-2022-34145

Transient DOS due to buffer over-read in WLAN Host while parsing frame information.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33306

Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled IEs.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33280

Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP packet.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-33277

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33271

Information disclosure due to buffer over-read in WLAN while parsing NMF frame.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33248

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33246

Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session id.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33243

Memory corruption due to improper access control in Qualcomm IPC.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33233

Memory corruption due to configuration weakness in modem wile sending command to write protected files.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33232

Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33229

Information disclosure due to buffer over-read in Modem while using static array to process IPv4 packets.

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33225

Memory corruption due to use after free in trusted application environment.

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25738

Information disclosure in modem due to buffer over-red while performing checksum of packet received

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25735

Denial of service in modem due to missing null check while processing TCP or UDP packets from server

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25734

Denial of service in modem due to missing null check while processing IP packets with padding

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25733

Denial of service in modem due to null pointer dereference while processing DNS packets

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25732

Information disclosure in modem due to buffer over read in dns client due to missing length check

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25729

Memory corruption in modem due to improper length check while copying into memory

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-25728

Information disclosure in modem due to buffer over-read while processing response from DNS server

Published: February 11, 2023; 11:15:12 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-40520

Memory corruption due to stack-based buffer overflow in Core

Published: January 09, 2023; 3:15:13 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)