Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Qualcomm Subscribe
Filtered by product Ssg2115p
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40527 1 Qualcomm 198 Ar8035, Ar8035 Firmware, Csr8811 and 195 more 2023-03-16 N/A 7.5 HIGH
Transient DOS due to reachable assertion in WLAN while processing PEER ID populated by TQM.
CVE-2022-40531 1 Qualcomm 568 Apq8009, Apq8009 Firmware, Apq8017 and 565 more 2023-03-16 N/A 7.8 HIGH
Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.
CVE-2022-40530 1 Qualcomm 378 Aqt1000, Aqt1000 Firmware, Ar8031 and 375 more 2023-03-16 N/A 7.8 HIGH
Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
CVE-2022-33257 1 Qualcomm 280 Aqt1000, Aqt1000 Firmware, Ar8031 and 277 more 2023-03-15 N/A 7.0 HIGH
Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.
CVE-2022-33278 1 Qualcomm 246 Aqt1000, Aqt1000 Firmware, Ar8035 and 243 more 2023-03-15 N/A 7.8 HIGH
Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.
CVE-2022-33309 1 Qualcomm 130 Csr8811, Csr8811 Firmware, Ipq5010 and 127 more 2023-03-15 N/A 7.5 HIGH
Transient DOS due to buffer over-read in WLAN Firmware while parsing secure FTMR frame with size lesser than 39 Bytes.
CVE-2022-33242 1 Qualcomm 314 Aqt1000, Aqt1000 Firmware, Ar8031 and 311 more 2023-03-15 N/A 7.8 HIGH
Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio PD.
CVE-2022-40502 1 Qualcomm 192 Csr8811, Csr8811 Firmware, Ipq5010 and 189 more 2023-02-21 N/A 7.5 HIGH
Transient DOS due to improper input validation in WLAN Host.
CVE-2022-40512 1 Qualcomm 590 Apq8009, Apq8009 Firmware, Apq8017 and 587 more 2023-02-21 N/A 7.5 HIGH
Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
CVE-2022-40514 1 Qualcomm 456 Aqt1000, Aqt1000 Firmware, Ar8031 and 453 more 2023-02-21 N/A 9.8 CRITICAL
Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
CVE-2022-40513 1 Qualcomm 118 Csr8811, Csr8811 Firmware, Ipq5010 and 115 more 2023-02-21 N/A 7.5 HIGH
Transient DOS due to uncontrolled resource consumption in WLAN firmware when peer is freed in non qos state.
CVE-2022-34146 1 Qualcomm 194 Csr8811, Csr8811 Firmware, Ipq5010 and 191 more 2023-02-21 N/A 7.5 HIGH
Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation.
CVE-2022-25732 1 Qualcomm 66 Ar8031, Ar8031 Firmware, Csra6620 and 63 more 2023-02-21 N/A 7.5 HIGH
Information disclosure in modem due to buffer over read in dns client due to missing length check
CVE-2022-25728 1 Qualcomm 68 Ar8031, Ar8031 Firmware, Csra6620 and 65 more 2023-02-21 N/A 7.5 HIGH
Information disclosure in modem due to buffer over-read while processing response from DNS server
CVE-2022-25729 1 Qualcomm 60 Ar8031, Ar8031 Firmware, Csra6620 and 57 more 2023-02-21 N/A 9.8 CRITICAL
Memory corruption in modem due to improper length check while copying into memory
CVE-2022-33306 1 Qualcomm 262 Ar8035, Ar8035 Firmware, Ar9380 and 259 more 2023-02-21 N/A 7.5 HIGH
Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled IEs.
CVE-2022-33277 1 Qualcomm 486 Aqt1000, Aqt1000 Firmware, Ar8031 and 483 more 2023-02-21 N/A 7.8 HIGH
Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
CVE-2022-33271 1 Qualcomm 490 Apq8096au, Apq8096au Firmware, Aqt1000 and 487 more 2023-02-21 N/A 7.5 HIGH
Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
CVE-2022-33232 1 Qualcomm 222 Aqt1000, Aqt1000 Firmware, Ar8035 and 219 more 2023-02-21 N/A 7.8 HIGH
Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory.
CVE-2022-33221 1 Qualcomm 28 Sd 8 Gen1 5g, Sd 8 Gen1 5g Firmware, Ssg2115p and 25 more 2023-02-21 N/A 5.5 MEDIUM
Information disclosure in Trusted Execution Environment due to buffer over-read while processing metadata verification requests.