7.8
CVSSv3

CVE-2018-11292

Published: 20/09/2018 Updated: 24/08/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCA6574AU, QCA6584, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820A, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016, lack of input validation in WLANWMI command handlers can lead to integer & heap overflows.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm mdm9206_firmware -

qualcomm mdm9607_firmware -

qualcomm mdm9640_firmware -

qualcomm mdm9650_firmware -

qualcomm msm8909w_firmware -

qualcomm msm8996au_firmware -

qualcomm qca6574au_firmware -

qualcomm qca6584_firmware -

qualcomm sd210_firmware -

qualcomm sd212_firmware -

qualcomm sd205_firmware -

qualcomm sd410_firmware -

qualcomm sd412_firmware -

qualcomm sd425_firmware -

qualcomm sd427_firmware -

qualcomm sd430_firmware -

qualcomm sd450_firmware -

qualcomm sd615_firmware -

qualcomm sd616_firmware -

qualcomm sd415_firmware -

qualcomm sd625_firmware -

qualcomm sd650_firmware -

qualcomm sd652_firmware -

qualcomm sd820a_firmware -

qualcomm sdm429_firmware -

qualcomm sdm439_firmware -

qualcomm sdm630_firmware -

qualcomm sdm632_firmware -

qualcomm sdm636_firmware -

qualcomm sdm660_firmware -