10
CVSSv2

CVE-2019-14131

Published: 16/04/2020 Updated: 21/07/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Out of bound write can occur in radio measurement request if STA receives multiple invalid rrm measurement request from AP in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8053, APQ8096AU, MSM8998, Nicobar, QCA6574AU, QCS605, Rennell, SA6155P, Saipan, SC8180X, SDM660, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm apq8053_firmware -

qualcomm apq8096au_firmware -

qualcomm msm8998_firmware -

qualcomm nicobar_firmware -

qualcomm qca6574au_firmware -

qualcomm qcs605_firmware -

qualcomm rennell_firmware -

qualcomm sa6155p_firmware -

qualcomm saipan_firmware -

qualcomm sc8180x_firmware -

qualcomm sdm660_firmware -

qualcomm sdm710_firmware -

qualcomm sdm845_firmware -

qualcomm sdx20_firmware -

qualcomm sdx24_firmware -

qualcomm sdx55_firmware -

qualcomm sm6150_firmware -

qualcomm sm7150_firmware -

qualcomm sm8150_firmware -

qualcomm sm8250_firmware -

qualcomm sxr2130_firmware -