U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 752 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2023-21666

Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool.

Published: May 02, 2023; 2:15:10 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21665

Memory corruption in Graphics while importing a file.

Published: May 02, 2023; 2:15:10 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.

Published: April 13, 2023; 3:15:20 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40503

Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.

Published: April 13, 2023; 3:15:19 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33302

Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.

Published: April 13, 2023; 3:15:19 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.

Published: April 13, 2023; 3:15:17 AM -0400
V3.1: 6.8 MEDIUM
V2.0:(not available)
CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-33245

Memory corruption in WLAN due to use after free

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP packet

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25694

Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25655

Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-22075

Information Disclosure in Graphics during GPU context switch.

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.

Published: February 11, 2023; 11:15:15 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33280

Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP packet.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-33248

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33233

Memory corruption due to configuration weakness in modem wile sending command to write protected files.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40520

Memory corruption due to stack-based buffer overflow in Core

Published: January 09, 2023; 3:15:13 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)