Vulnerabilities (CVE)

Filtered by vendor Qualcomm Subscribe
Total 2178 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-1475 2 Google, Qualcomm 2 Android, Yagattatalk Messenger 2025-04-11 10.0 HIGH N/A
Unspecified vulnerability in the YagattaTalk Messenger (com.iskoot.yagatta.yagattatalk) application 1.00.01.08 for Android has unknown impact and attack vectors.
CVE-2013-3051 2 Motorola, Qualcomm 5 Android, Atrix Hd, Razr Hd and 2 more 2025-04-11 6.2 MEDIUM N/A
The TrustZone kernel, when used in conjunction with a certain Motorola build of Android 4.1.2, on Motorola Razr HD, Razr M, and Atrix HD devices with the Qualcomm MSM8960 chipset does not verify the association between a certain physical-address argument and a memory region, which allows local users to unlock the bootloader by using kernel mode to perform crafted 0x9 and 0x2 SMC operations, a different vulnerability than CVE-2013-2596.
CVE-2010-3403 1 Qualcomm 1 Extensible Diagnostic Monitor 2025-04-11 9.3 HIGH N/A
Untrusted search path vulnerability in Qualcomm eXtensible Diagnostic Monitor (QXDM) 03.09.19 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .isf file.
CVE-2013-2596 3 Linux, Motorola, Qualcomm 6 Linux Kernel, Android, Atrix Hd and 3 more 2025-04-11 6.9 MEDIUM 7.8 HIGH
Integer overflow in the fb_mmap function in drivers/video/fbmem.c in the Linux kernel before 3.8.9, as used in a certain Motorola build of Android 4.1.2 and other products, allows local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted /dev/graphics/fb0 mmap2 system calls, as demonstrated by the Motochopper pwn program.
CVE-2013-6122 1 Qualcomm 1 Quic Mobile Station Modem Kernel 2025-04-11 6.9 MEDIUM N/A
goodix_tool.c in the Goodix gt915 touchscreen driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not properly synchronize updates to a global variable, which allows local users to bypass intended access restrictions or cause a denial of service (memory corruption) via crafted arguments to the procfs write handler.
CVE-2013-4740 1 Qualcomm 1 Quic Mobile Station Modem Kernel 2025-04-11 6.9 MEDIUM N/A
goodix_tool.c in the Goodix gt915 touchscreen driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, relies on user-space length values for kernel-memory copies of procfs file content, which allows attackers to gain privileges or cause a denial of service (memory corruption) via an application that provides crafted values.
CVE-2022-25725 1 Qualcomm 134 Ar8035, Ar8035 Firmware, Csrb31024 and 131 more 2025-04-09 N/A 6.2 MEDIUM
Denial of service in MODEM due to improper pointer handling
CVE-2022-25722 1 Qualcomm 156 Apq8096au, Apq8096au Firmware, Ar9380 and 153 more 2025-04-09 N/A 6.0 MEDIUM
Information exposure in DSP services due to improper handling of freeing memory
CVE-2022-25721 1 Qualcomm 90 Aqt1000, Aqt1000 Firmware, Mdm9150 and 87 more 2025-04-09 N/A 6.7 MEDIUM
Memory corruption in video driver due to type confusion error during video playback
CVE-2022-40520 1 Qualcomm 294 Apq8064au, Apq8064au Firmware, Apq8096au and 291 more 2025-04-09 N/A 8.4 HIGH
Memory corruption due to stack-based buffer overflow in Core
CVE-2022-33276 1 Qualcomm 268 Ar8035, Ar8035 Firmware, Ar9380 and 265 more 2025-04-09 N/A 8.4 HIGH
Memory corruption due to buffer copy without checking size of input in modem while receiving WMI_REQUEST_STATS_CMDID command.
CVE-2022-33274 1 Qualcomm 22 Qam8295p, Qam8295p Firmware, Qca6574au and 19 more 2025-04-09 N/A 8.4 HIGH
Memory corruption in android core due to improper validation of array index while returning feature ids after license authentication.
CVE-2022-33266 1 Qualcomm 244 Apq8009, Apq8009 Firmware, Apq8009w and 241 more 2025-04-09 N/A 5.9 MEDIUM
Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.
CVE-2022-33253 1 Qualcomm 322 Aqt1000, Aqt1000 Firmware, Ar8035 and 319 more 2025-04-09 N/A 7.5 HIGH
Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.
CVE-2022-33252 1 Qualcomm 322 Aqt1000, Aqt1000 Firmware, Ar8035 and 319 more 2025-04-09 N/A 8.2 HIGH
Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.
CVE-2022-33219 1 Qualcomm 48 Apq8064au, Apq8064au Firmware, Apq8096au and 45 more 2025-04-09 N/A 9.3 CRITICAL
Memory corruption in Automotive due to integer overflow to buffer overflow while registering a new listener with shared buffer.
CVE-2022-33218 1 Qualcomm 48 Apq8064au, Apq8064au Firmware, Apq8096au and 45 more 2025-04-09 N/A 8.2 HIGH
Memory corruption in Automotive due to improper input validation.
CVE-2022-25746 1 Qualcomm 196 Aqt1000, Aqt1000 Firmware, Ar8035 and 193 more 2025-04-09 N/A 8.1 HIGH
Memory corruption in kernel due to missing checks when updating the access rights of a memextent mapping.
CVE-2022-25717 1 Qualcomm 90 Apq8096au, Apq8096au Firmware, Aqt1000 and 87 more 2025-04-09 N/A 6.7 MEDIUM
Memory corruption in display due to double free while allocating frame buffer memory
CVE-2022-25716 1 Qualcomm 14 Sd888 5g, Sd888 5g Firmware, Wcd9380 and 11 more 2025-04-09 N/A 6.7 MEDIUM
Memory corruption in Multimedia Framework due to unsafe access to the data members