10
CVSSv2

CVE-2019-14132

Published: 16/04/2020 Updated: 21/04/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer over-write when this 0-byte buffer is typecasted to some other structure and hence memory corruption in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile in QCS605, SA6155P, SM8150

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm qcs605_firmware -

qualcomm sa6155p_firmware -

qualcomm sm8150_firmware -