9.8
CVSSv3

CVE-2022-22096

Published: 02/09/2022 Updated: 19/04/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Memory corruption in Bluetooth HOST due to stack-based buffer overflow when when extracting data using command length parameter in Snapdragon Connectivity, Snapdragon Mobile

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm aqt1000 firmware -

qualcomm qca6390 firmware -

qualcomm qca6391 firmware -

qualcomm sd 675 firmware -

qualcomm sd 8 gen1 5g firmware -

qualcomm sd460 firmware -

qualcomm sd480 firmware -

qualcomm sd662 firmware -

qualcomm sd665 firmware -

qualcomm sd675 firmware -

qualcomm sd678 firmware -

qualcomm sd680 firmware -

qualcomm sd690 5g firmware -

qualcomm sd695 firmware -

qualcomm sd720g firmware -

qualcomm sd730 firmware -

qualcomm sd765 firmware -

qualcomm sd765g firmware -

qualcomm sd768g firmware -

qualcomm sd778g firmware -

qualcomm sd780g firmware -

qualcomm sd855 firmware -

qualcomm sd865 5g firmware -

qualcomm sd870 firmware -

qualcomm sd888 firmware -

qualcomm sd888 5g firmware -

qualcomm sdx55m firmware -

qualcomm sm6250 firmware -

qualcomm sm7250p firmware -

qualcomm sm7315 firmware -

qualcomm sm7325p firmware -

qualcomm sm7450 firmware -

qualcomm sm8475 firmware -

qualcomm sm8475p firmware -

qualcomm wcd9341 firmware -

qualcomm wcd9370 firmware -

qualcomm wcd9375 firmware -

qualcomm wcd9380 firmware -

qualcomm wcd9385 firmware -

qualcomm wcn3950 firmware -

qualcomm wcn3980 firmware -

qualcomm wcn3988 firmware -

qualcomm wcn3991 firmware -

qualcomm wcn3998 firmware -

qualcomm wcn6740 firmware -

qualcomm wcn6750 firmware -

qualcomm wcn6850 firmware -

qualcomm wcn6851 firmware -

qualcomm wcn6855 firmware -

qualcomm wcn6856 firmware -

qualcomm wcn7850 firmware -

qualcomm wcn7851 firmware -

qualcomm wsa8810 firmware -

qualcomm wsa8815 firmware -

qualcomm wsa8830 firmware -

qualcomm wsa8832 firmware -

qualcomm wsa8835 firmware -