Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Qualcomm Subscribe
Filtered by product Sc8180x
Total 216 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40514 1 Qualcomm 456 Aqt1000, Aqt1000 Firmware, Ar8031 and 453 more 2023-02-21 N/A 9.8 CRITICAL
Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
CVE-2022-40512 1 Qualcomm 590 Apq8009, Apq8009 Firmware, Apq8017 and 587 more 2023-02-21 N/A 7.5 HIGH
Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
CVE-2022-33271 1 Qualcomm 490 Apq8096au, Apq8096au Firmware, Aqt1000 and 487 more 2023-02-21 N/A 7.5 HIGH
Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
CVE-2022-33277 1 Qualcomm 486 Aqt1000, Aqt1000 Firmware, Ar8031 and 483 more 2023-02-21 N/A 7.8 HIGH
Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
CVE-2022-33248 1 Qualcomm 324 Apq8009, Apq8009 Firmware, Apq8009w and 321 more 2023-02-21 N/A 7.8 HIGH
Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.
CVE-2022-33233 1 Qualcomm 402 Apq8009, Apq8009 Firmware, Apq8009w and 399 more 2023-02-21 N/A 7.8 HIGH
Memory corruption due to configuration weakness in modem wile sending command to write protected files.
CVE-2022-33284 1 Qualcomm 352 Aqt1000, Aqt1000 Firmware, Ar8035 and 349 more 2023-01-12 N/A 6.5 MEDIUM
Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.
CVE-2022-33286 1 Qualcomm 562 Apq8009, Apq8009 Firmware, Apq8017 and 559 more 2023-01-12 N/A 6.5 MEDIUM
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
CVE-2022-33285 1 Qualcomm 556 Apq8009, Apq8009 Firmware, Apq8017 and 553 more 2023-01-12 N/A 6.5 MEDIUM
Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
CVE-2022-40520 1 Qualcomm 294 Apq8064au, Apq8064au Firmware, Apq8096au and 291 more 2023-01-12 N/A 7.8 HIGH
Memory corruption due to stack-based buffer overflow in Core
CVE-2022-40519 1 Qualcomm 386 Aqt1000, Aqt1000 Firmware, Ar8031 and 383 more 2023-01-12 N/A 5.5 MEDIUM
Information disclosure due to buffer overread in Core
CVE-2022-40517 1 Qualcomm 362 Aqt1000, Aqt1000 Firmware, Ar8031 and 359 more 2023-01-12 N/A 7.8 HIGH
Memory corruption in core due to stack-based buffer overflow
CVE-2022-40516 1 Qualcomm 368 Aqt1000, Aqt1000 Firmware, Ar8031 and 365 more 2023-01-12 N/A 7.8 HIGH
Memory corruption in Core due to stack-based buffer overflow.
CVE-2022-40518 1 Qualcomm 320 Aqt1000, Aqt1000 Firmware, Ar8031 and 317 more 2023-01-12 N/A 5.5 MEDIUM
Information disclosure due to buffer overread in Core
CVE-2021-30327 1 Qualcomm 158 Apq8097, Apq8097 Firmware, Apq8098 and 155 more 2022-06-26 7.2 HIGH 6.8 MEDIUM
Buffer overflow in sahara protocol while processing commands leads to overwrite of secure configuration data in Snapdragon Mobile, Snapdragon Compute, Snapdragon Auto, Snapdragon IOT, Snapdragon Connectivity, Snapdragon Voice & Music
CVE-2020-11176 1 Qualcomm 198 Apq8017, Apq8017 Firmware, Apq8053 and 195 more 2022-05-03 10.0 HIGH 9.8 CRITICAL
While processing server certificate from IPSec server, certificate validation for subject alternative name API can cause heap overflow which can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile
CVE-2020-11301 1 Qualcomm 534 Apq8009, Apq8009 Firmware, Apq8017 and 531 more 2021-09-14 5.0 MEDIUM 7.5 HIGH
Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2021-1914 1 Qualcomm 310 Apq8009, Apq8009 Firmware, Apq8009w and 307 more 2021-09-14 5.0 MEDIUM 7.5 HIGH
Loop with unreachable exit condition may occur due to improper handling of unsupported input in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-1916 1 Qualcomm 364 Apq8009, Apq8009 Firmware, Apq8009w and 361 more 2021-09-14 10.0 HIGH 9.8 CRITICAL
Possible buffer underflow due to lack of check for negative indices values when processing user provided input in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-1919 1 Qualcomm 310 Apq8009, Apq8009 Firmware, Apq8009w and 307 more 2021-09-14 10.0 HIGH 9.8 CRITICAL
Integer underflow can occur when the RTCP length is lesser than than the actual blocks present in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables