U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 223 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2022-40514

Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.

Published: February 11, 2023; 11:15:15 PM -0500
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40513

Transient DOS due to uncontrolled resource consumption in WLAN firmware when peer is freed in non qos state.

Published: February 11, 2023; 11:15:15 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.

Published: February 11, 2023; 11:15:15 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-40502

Transient DOS due to improper input validation in WLAN Host.

Published: February 11, 2023; 11:15:15 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-34146

Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33306

Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled IEs.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33277

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33271

Information disclosure due to buffer over-read in WLAN while parsing NMF frame.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33232

Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory.

Published: February 11, 2023; 11:15:14 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33221

Information disclosure in Trusted Execution Environment due to buffer over-read while processing metadata verification requests.

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-25738

Information disclosure in modem due to buffer over-red while performing checksum of packet received

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25735

Denial of service in modem due to missing null check while processing TCP or UDP packets from server

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25734

Denial of service in modem due to missing null check while processing IP packets with padding

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25733

Denial of service in modem due to null pointer dereference while processing DNS packets

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25732

Information disclosure in modem due to buffer over read in dns client due to missing length check

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25729

Memory corruption in modem due to improper length check while copying into memory

Published: February 11, 2023; 11:15:13 PM -0500
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-25728

Information disclosure in modem due to buffer over-read while processing response from DNS server

Published: February 11, 2023; 11:15:12 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25708

Memory corruption in WLAN due to buffer copy without checking size of input while parsing keys in Snapdragon Connectivity, Snapdragon Mobile

Published: September 16, 2022; 2:15:11 AM -0400
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-25706

Information disclosure in Bluetooth driver due to buffer over-read while reading l2cap length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

Published: September 16, 2022; 2:15:11 AM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25696

Memory corruption in display due to time-of-check time-of-use race condition during map or unmap in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

Published: September 16, 2022; 2:15:11 AM -0400
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)