7.8
CVSSv3

CVE-2018-11838

Published: 05/03/2020 Updated: 05/03/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Possible double free issue in WLAN due to lack of checking memory free condition. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8053, MDM9640, SDA660, SDM636, SDM660, SDX20

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm apq8053_firmware -

qualcomm mdm9640_firmware -

qualcomm sda660_firmware -

qualcomm sdm636_firmware -

qualcomm sdm660_firmware -

qualcomm sdx20_firmware -