7.8
CVSSv3

CVE-2018-11929

Published: 14/06/2019 Updated: 24/08/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Lack of input validation in WLAN function can lead to potential heap overflow in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCS405, QCS605, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDM630, SDM660, SDX20, SDX24

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm mdm9150_firmware -

qualcomm mdm9206_firmware -

qualcomm mdm9607_firmware -

qualcomm mdm9640_firmware -

qualcomm mdm9650_firmware -

qualcomm msm8996au_firmware -

qualcomm qcs405_firmware -

qualcomm qcs605_firmware -

qualcomm sd_425_firmware -

qualcomm sd_427_firmware -

qualcomm sd_430_firmware -

qualcomm sd_435_firmware -

qualcomm sd_450_firmware -

qualcomm sd_625_firmware -

qualcomm sd_636_firmware -

qualcomm sd_675_firmware -

qualcomm sd_712_firmware -

qualcomm sd_710_firmware -

qualcomm sd_670_firmware -

qualcomm sd_730_firmware -

qualcomm sd_820a_firmware -

qualcomm sd_835_firmware -

qualcomm sd_845_firmware -

qualcomm sd_850_firmware -

qualcomm sd_855_firmware -

qualcomm sdm630_firmware -

qualcomm sdm660_firmware -

qualcomm sdx20_firmware -

qualcomm sdx24_firmware -