U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:h:qualcomm:ipq8070:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 133 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2023-28567

Memory corruption in WLAN HAL while handling command through WMI interfaces.

Published: September 05, 2023; 3:15:14 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28565

Memory corruption in WLAN HAL while handling command streams through WMI interfaces.

Published: September 05, 2023; 3:15:14 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28564

Memory corruption in WLAN HAL while passing command parameters through WMI interfaces.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28560

Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28559

Memory corruption in WLAN FW while processing command parameters from untrusted WMI payload.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28557

Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28549

Memory corruption in WLAN HAL while parsing Rx buffer in processing TLV payload.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28548

Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28544

Memory corruption in WLAN while sending transmit command from HLOS to UTF handlers.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33275

Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.

Published: September 05, 2023; 3:15:11 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28541

Memory Corruption in Data Modem while processing DMA buffer release event about CFR data.

Published: July 04, 2023; 1:15:10 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-22387

Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.

Published: July 04, 2023; 1:15:10 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21659

Transient DOS in WLAN Firmware while processing frames with missing header fields.

Published: June 06, 2023; 4:15:12 AM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21628

Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.

Published: June 06, 2023; 4:15:11 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-22076

information disclosure due to cryptographic issue in Core during RPMB read request.

Published: June 06, 2023; 4:15:09 AM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.

Published: April 13, 2023; 3:15:20 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

Published: March 10, 2023; 4:15:12 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40530

Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.

Published: March 10, 2023; 4:15:12 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40527

Transient DOS due to reachable assertion in WLAN while processing PEER ID populated by TQM.

Published: March 10, 2023; 4:15:12 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25655

Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.

Published: March 10, 2023; 4:15:11 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)