Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Qualcomm Subscribe
Filtered by product Qca1062
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40531 1 Qualcomm 568 Apq8009, Apq8009 Firmware, Apq8017 and 565 more 2023-03-16 N/A 7.8 HIGH
Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.
CVE-2022-40530 1 Qualcomm 378 Aqt1000, Aqt1000 Firmware, Ar8031 and 375 more 2023-03-16 N/A 7.8 HIGH
Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
CVE-2022-40514 1 Qualcomm 456 Aqt1000, Aqt1000 Firmware, Ar8031 and 453 more 2023-02-21 N/A 9.8 CRITICAL
Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
CVE-2022-40512 1 Qualcomm 590 Apq8009, Apq8009 Firmware, Apq8017 and 587 more 2023-02-21 N/A 7.5 HIGH
Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
CVE-2022-33277 1 Qualcomm 486 Aqt1000, Aqt1000 Firmware, Ar8031 and 483 more 2023-02-21 N/A 7.8 HIGH
Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
CVE-2022-33271 1 Qualcomm 490 Apq8096au, Apq8096au Firmware, Aqt1000 and 487 more 2023-02-21 N/A 7.5 HIGH
Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
CVE-2022-33252 1 Qualcomm 322 Aqt1000, Aqt1000 Firmware, Ar8035 and 319 more 2023-01-12 N/A 5.5 MEDIUM
Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.
CVE-2022-33253 1 Qualcomm 322 Aqt1000, Aqt1000 Firmware, Ar8035 and 319 more 2023-01-12 N/A 5.5 MEDIUM
Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.
CVE-2022-33286 1 Qualcomm 562 Apq8009, Apq8009 Firmware, Apq8017 and 559 more 2023-01-12 N/A 6.5 MEDIUM
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
CVE-2022-33285 1 Qualcomm 556 Apq8009, Apq8009 Firmware, Apq8017 and 553 more 2023-01-12 N/A 6.5 MEDIUM
Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
CVE-2022-33238 1 Qualcomm 568 Apq8009, Apq8009 Firmware, Apq8017 and 565 more 2022-12-15 N/A 7.5 HIGH
Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33235 1 Qualcomm 492 Apq8009, Apq8009 Firmware, Apq8096au and 489 more 2022-12-15 N/A 7.5 HIGH
Information disclosure due to buffer over-read in WLAN firmware while parsing security context info attributes. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33239 1 Qualcomm 468 Apq8009, Apq8009 Firmware, Apq8017 and 465 more 2022-11-17 N/A 7.5 HIGH
Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33237 1 Qualcomm 476 Aqt1000, Aqt1000 Firmware, Ar8031 and 473 more 2022-11-17 N/A 7.5 HIGH
Transient DOS due to buffer over-read in WLAN firmware while processing PPE threshold. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-25663 1 Qualcomm 62 Aqt1000, Aqt1000 Firmware, Qca1062 and 59 more 2022-10-21 N/A 5.5 MEDIUM
Possible buffer overflow due to lack of buffer length check during management frame Rx handling lead to denial of service in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity
CVE-2022-25749 1 Qualcomm 552 Apq8009, Apq8009 Firmware, Apq8017 and 549 more 2022-10-20 N/A 7.5 HIGH
Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-25748 1 Qualcomm 546 Apq8009, Apq8009 Firmware, Apq8017 and 543 more 2022-10-20 N/A 9.8 CRITICAL
Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-25736 1 Qualcomm 486 Aqt1000, Aqt1000 Firmware, Ar8031 and 483 more 2022-10-20 N/A 7.5 HIGH
Denial of service in WLAN due to out-of-bound read happens while processing VHT action frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-25690 1 Qualcomm 304 Apq8096au, Apq8096au Firmware, Aqt1000 and 301 more 2022-09-19 N/A 7.5 HIGH
Information disclosure in WLAN due to improper validation of array index while parsing crafted ANQP action frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2021-30272 1 Qualcomm 392 Apq8009w, Apq8009w Firmware, Apq8017 and 389 more 2022-01-12 7.2 HIGH 7.8 HIGH
Possible null pointer dereference in thread cache operation handler due to lack of validation of user provided input in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking