U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 104 matching records.
Displaying matches 81 through 100.
Vuln ID Summary CVSS Severity
CVE-2023-28564

Memory corruption in WLAN HAL while passing command parameters through WMI interfaces.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28562

Memory corruption while handling payloads from remote ESL.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-28559

Memory corruption in WLAN FW while processing command parameters from untrusted WMI payload.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28558

Memory corruption in WLAN handler while processing PhyID in Tx status handler.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28557

Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28549

Memory corruption in WLAN HAL while parsing Rx buffer in processing TLV payload.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28548

Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28544

Memory corruption in WLAN while sending transmit command from HLOS to UTF handlers.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28538

Memory corruption in WIN Product while invoking WinAcpi update driver in the UEFI region.

Published: September 05, 2023; 3:15:13 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28575

The cam_get_device_priv function does not check the type of handle being returned (device/session/link). This would lead to invalid type usage if a wrong handle is passed to it.

Published: August 08, 2023; 6:15:14 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28542

Memory Corruption in WLAN HOST while fetching TX status information.

Published: July 04, 2023; 1:15:10 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28541

Memory Corruption in Data Modem while processing DMA buffer release event about CFR data.

Published: July 04, 2023; 1:15:10 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-24854

Memory Corruption in WLAN HOST while parsing QMI WLAN Firmware response message.

Published: July 04, 2023; 1:15:10 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-24851

Memory Corruption in WLAN HOST while parsing QMI response message from firmware.

Published: July 04, 2023; 1:15:10 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-22667

Memory Corruption in Audio while allocating the ion buffer during the music playback.

Published: July 04, 2023; 1:15:10 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-22387

Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.

Published: July 04, 2023; 1:15:10 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-22386

Memory Corruption in WLAN HOST while processing WLAN FW request to allocate memory.

Published: July 04, 2023; 1:15:10 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21639

Memory corruption in Audio while processing sva_model_serializer using memory size passed by HIDL client.

Published: July 04, 2023; 1:15:10 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21638

Memory corruption in Video while calling APIs with different instance ID than the one received in initialization.

Published: July 04, 2023; 1:15:10 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21637

Memory corruption in Linux while calling system configuration APIs.

Published: July 04, 2023; 1:15:10 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)