Lucene search

K

Qcn5502 Firmware Security Vulnerabilities - 2020

cve
cve

CVE-2020-3666

u'Out of bounds memory access during memory copy while processing Host command' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon ...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-09-08 10:15 AM
33
cve
cve

CVE-2020-3702

u'Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity,...

6.5CVSS

6.9AI Score

0.001EPSS

2020-09-08 10:15 AM
170