U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:h:qualcomm:qca4004:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 146 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2022-33223

Transient DOS in Modem due to null pointer dereference while processing the incoming packet with http chunked encoding.

Published: April 13, 2023; 3:15:14 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33222

Information disclosure due to buffer over-read while parsing DNS response packets in Modem.

Published: April 13, 2023; 3:15:14 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33211

memory corruption in modem due to improper check while calculating size of serialized CoAP message

Published: April 13, 2023; 3:15:13 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-25747

Information disclosure in modem due to improper input validation during parsing of upcoming CoAP message

Published: April 13, 2023; 3:15:13 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25745

Memory corruption in modem due to improper input validation while handling the incoming CoAP message

Published: April 13, 2023; 3:15:13 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-25740

Memory corruption in modem due to buffer overwrite while building an IPv6 multicast address based on the MAC address of the iface

Published: April 13, 2023; 3:15:12 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-25739

Denial of service in modem due to missing null check while processing the ipv6 packet received during ECM call

Published: April 13, 2023; 3:15:12 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25737

Information disclosure in modem due to missing NULL check while reading packets received from local network

Published: April 13, 2023; 3:15:12 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25731

Information disclosure in modem due to buffer over-read while processing packets from DNS server

Published: April 13, 2023; 3:15:11 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25730

Information disclosure in modem due to improper check of IP type while processing DNS server query

Published: April 13, 2023; 3:15:11 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25726

Information disclosure in modem data due to array out of bound access while handling the incoming DNS response packet

Published: April 13, 2023; 3:15:10 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25678

Memory correction in modem due to buffer overwrite during coap connection

Published: April 13, 2023; 3:15:07 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33257

Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP packet

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25694

Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33233

Memory corruption due to configuration weakness in modem wile sending command to write protected files.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33229

Information disclosure due to buffer over-read in Modem while using static array to process IPv4 packets.

Published: February 11, 2023; 11:15:13 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25738

Information disclosure in modem due to buffer over-red while performing checksum of packet received

Published: February 11, 2023; 11:15:13 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)