7.5
HIGH
CVE-2020-11200
Snapdragon Buffer Over-Read Vulnerability
Description

Buffer over-read while parsing RPS due to lack of check of input validation on values received from user side. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile

INFO

Published Date :

Jan. 21, 2021, 10:15 a.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-11200 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm apq8053
2 Qualcomm apq8064au
3 Qualcomm apq8096au
4 Qualcomm aqt1000
5 Qualcomm ar8151
6 Qualcomm mdm9640
7 Qualcomm mdm9650
8 Qualcomm msm8953
9 Qualcomm msm8996au
10 Qualcomm pm3003a
11 Qualcomm pm4125
12 Qualcomm pm456
13 Qualcomm pm6125
14 Qualcomm pm6150
15 Qualcomm pm6150a
16 Qualcomm pm6150l
17 Qualcomm pm6250
18 Qualcomm pm6350
19 Qualcomm pm640a
20 Qualcomm pm640l
21 Qualcomm pm640p
22 Qualcomm pm660
23 Qualcomm pm660a
24 Qualcomm pm660l
25 Qualcomm pm670
26 Qualcomm pm670a
27 Qualcomm pm670l
28 Qualcomm pm7150a
29 Qualcomm pm7150l
30 Qualcomm pm7250
31 Qualcomm pm7250b
32 Qualcomm pm8004
33 Qualcomm pm8005
34 Qualcomm pm8008
35 Qualcomm pm8009
36 Qualcomm pm8019
37 Qualcomm pm8150
38 Qualcomm pm8150a
39 Qualcomm pm8150b
40 Qualcomm pm8150c
41 Qualcomm pm8150l
42 Qualcomm pm8250
43 Qualcomm pm855
44 Qualcomm pm855a
45 Qualcomm pm855b
46 Qualcomm pm855l
47 Qualcomm pm855p
48 Qualcomm pm8953
49 Qualcomm pm8996
50 Qualcomm pm8998
51 Qualcomm pmc1000h
52 Qualcomm pmd9655
53 Qualcomm pme605
54 Qualcomm pmi632
55 Qualcomm pmi8952
56 Qualcomm pmi8994
57 Qualcomm pmi8996
58 Qualcomm pmi8998
59 Qualcomm pmk8001
60 Qualcomm pmk8002
61 Qualcomm pmk8003
62 Qualcomm pmm6155au
63 Qualcomm pmm8155au
64 Qualcomm pmm8195au
65 Qualcomm pmm855au
66 Qualcomm pmm8996au
67 Qualcomm pmr525
68 Qualcomm pmr735a
69 Qualcomm pmr735b
70 Qualcomm pmx50
71 Qualcomm pmx55
72 Qualcomm qat3514
73 Qualcomm qat3516
74 Qualcomm qat3518
75 Qualcomm qat3519
76 Qualcomm qat3522
77 Qualcomm qat3550
78 Qualcomm qat3555
79 Qualcomm qat5515
80 Qualcomm qat5516
81 Qualcomm qat5522
82 Qualcomm qat5533
83 Qualcomm qbt1000
84 Qualcomm qbt1500
85 Qualcomm qbt2000
86 Qualcomm qca4020
87 Qualcomm qca6174a
88 Qualcomm qca6175a
89 Qualcomm qca6310
90 Qualcomm qca6320
91 Qualcomm qca6335
92 Qualcomm qca6390
93 Qualcomm qca6391
94 Qualcomm qca6420
95 Qualcomm qca6421
96 Qualcomm qca6426
97 Qualcomm qca6430
98 Qualcomm qca6431
99 Qualcomm qca6436
100 Qualcomm qca6564
101 Qualcomm qca6564a
102 Qualcomm qca6564au
103 Qualcomm qca6574
104 Qualcomm qca6574a
105 Qualcomm qca6574au
106 Qualcomm qca6595
107 Qualcomm qca6595au
108 Qualcomm qca6694
109 Qualcomm qca6694au
110 Qualcomm qca6696
111 Qualcomm qca9379
112 Qualcomm qcc112
113 Qualcomm qcm2290
114 Qualcomm qcm4290
115 Qualcomm qcm6125
116 Qualcomm qcs2290
117 Qualcomm qcs410
118 Qualcomm qcs4290
119 Qualcomm qcs603
120 Qualcomm qcs605
121 Qualcomm qcs610
122 Qualcomm qcs6125
123 Qualcomm qdm2301
124 Qualcomm qdm2302
125 Qualcomm qdm2305
126 Qualcomm qdm2307
127 Qualcomm qdm2308
128 Qualcomm qdm2310
129 Qualcomm qdm3301
130 Qualcomm qdm5620
131 Qualcomm qdm5621
132 Qualcomm qdm5650
133 Qualcomm qdm5652
134 Qualcomm qdm5670
135 Qualcomm qdm5671
136 Qualcomm qdm5677
137 Qualcomm qdm5679
138 Qualcomm qet4100
139 Qualcomm qet4101
140 Qualcomm qet4200aq
141 Qualcomm qet5100
142 Qualcomm qet6100
143 Qualcomm qet6110
144 Qualcomm qfe2080fc
145 Qualcomm qfe2081fc
146 Qualcomm qfe2082fc
147 Qualcomm qfe2101
148 Qualcomm qfe2520
149 Qualcomm qfe2550
150 Qualcomm qfe3100
151 Qualcomm qfe3340
152 Qualcomm qfe3440fc
153 Qualcomm qfe4320
154 Qualcomm qfe4455fc
155 Qualcomm qfe4465fc
156 Qualcomm qfs2530
157 Qualcomm qfs2580
158 Qualcomm qln1020
159 Qualcomm qln1021aq
160 Qualcomm qln1030
161 Qualcomm qln1031
162 Qualcomm qln1035bd
163 Qualcomm qln1036aq
164 Qualcomm qln4640
165 Qualcomm qln4642
166 Qualcomm qln4650
167 Qualcomm qln5020
168 Qualcomm qln5030
169 Qualcomm qln5040
170 Qualcomm qpa2625
171 Qualcomm qpa4340
172 Qualcomm qpa4360
173 Qualcomm qpa4361
174 Qualcomm qpa5373
175 Qualcomm qpa5460
176 Qualcomm qpa5580
177 Qualcomm qpa5581
178 Qualcomm qpa6560
179 Qualcomm qpa8673
180 Qualcomm qpa8675
181 Qualcomm qpa8686
182 Qualcomm qpa8801
183 Qualcomm qpa8802
184 Qualcomm qpa8803
185 Qualcomm qpa8821
186 Qualcomm qpa8842
187 Qualcomm qpm2630
188 Qualcomm qpm4650
189 Qualcomm qpm5620
190 Qualcomm qpm5621
191 Qualcomm qpm5657
192 Qualcomm qpm5658
193 Qualcomm qpm5670
194 Qualcomm qpm5677
195 Qualcomm qpm5679
196 Qualcomm qpm6582
197 Qualcomm qpm6585
198 Qualcomm qpm8820
199 Qualcomm qpm8830
200 Qualcomm qpm8870
201 Qualcomm qpm8895
202 Qualcomm qsm7250
203 Qualcomm qsm8250
204 Qualcomm qsw6310
205 Qualcomm qsw8573
206 Qualcomm qsw8574
207 Qualcomm qtc410s
208 Qualcomm qtc800h
209 Qualcomm qtc800s
210 Qualcomm qtc800t
211 Qualcomm qtc801s
212 Qualcomm qtm525
213 Qualcomm rgr7640au
214 Qualcomm rsw8577
215 Qualcomm sa6145p
216 Qualcomm sa6150p
217 Qualcomm sa6155
218 Qualcomm sa6155p
219 Qualcomm sa8150p
220 Qualcomm sa8155
221 Qualcomm sa8155p
222 Qualcomm sa8195p
223 Qualcomm sc8180x\+sdx55
224 Qualcomm sd450
225 Qualcomm sd460
226 Qualcomm sd632
227 Qualcomm sd660
228 Qualcomm sd662
229 Qualcomm sd665
230 Qualcomm sd670
231 Qualcomm sd675
232 Qualcomm sd710
233 Qualcomm sd712
234 Qualcomm sd720g
235 Qualcomm sd730
236 Qualcomm sd750g
237 Qualcomm sd765
238 Qualcomm sd765g
239 Qualcomm sd768g
240 Qualcomm sd820
241 Qualcomm sd821
242 Qualcomm sd835
243 Qualcomm sd845
244 Qualcomm sd850
245 Qualcomm sd855
246 Qualcomm sdm630
247 Qualcomm sdm830
248 Qualcomm sdr051
249 Qualcomm sdr052
250 Qualcomm sdr425
251 Qualcomm sdr660
252 Qualcomm sdr660g
253 Qualcomm sdr675
254 Qualcomm sdr735
255 Qualcomm sdr735g
256 Qualcomm sdr8150
257 Qualcomm sdr8250
258 Qualcomm sdr845
259 Qualcomm sdr865
260 Qualcomm sdx50m
261 Qualcomm sdx55
262 Qualcomm sdx55m
263 Qualcomm sdxr1
264 Qualcomm sm4125
265 Qualcomm sm6250
266 Qualcomm sm6250p
267 Qualcomm sm7250p
268 Qualcomm smb1350
269 Qualcomm smb1351
270 Qualcomm smb1354
271 Qualcomm smb1355
272 Qualcomm smb1358
273 Qualcomm smb1380
274 Qualcomm smb1381
275 Qualcomm smb1390
276 Qualcomm smb1395
277 Qualcomm smb1396
278 Qualcomm smb2351
279 Qualcomm smr525
280 Qualcomm smr526
281 Qualcomm wcd9326
282 Qualcomm wcd9335
283 Qualcomm wcd9340
284 Qualcomm wcd9341
285 Qualcomm wcd9360
286 Qualcomm wcd9370
287 Qualcomm wcd9371
288 Qualcomm wcd9375
289 Qualcomm wcd9380
290 Qualcomm wcd9385
291 Qualcomm wcn3615
292 Qualcomm wcn3660
293 Qualcomm wcn3660b
294 Qualcomm wcn3680b
295 Qualcomm wcn3910
296 Qualcomm wcn3950
297 Qualcomm wcn3980
298 Qualcomm wcn3988
299 Qualcomm wcn3990
300 Qualcomm wcn3991
301 Qualcomm wcn3998
302 Qualcomm wcn6750
303 Qualcomm wcn6850
304 Qualcomm wcn6851
305 Qualcomm wgr7640
306 Qualcomm whs9410
307 Qualcomm wsa8810
308 Qualcomm wsa8815
309 Qualcomm wsa8830
310 Qualcomm wsa8835
311 Qualcomm wtr2955
312 Qualcomm wtr2965
313 Qualcomm wtr3905
314 Qualcomm wtr3925
315 Qualcomm wtr3950
316 Qualcomm wtr4905
317 Qualcomm wtr5975
318 Qualcomm wtr6955
319 Qualcomm sd455
320 Qualcomm sd636
321 Qualcomm sd8c
322 Qualcomm sd8cx
323 Qualcomm sd6905g
324 Qualcomm sd8655g
325 Qualcomm sdxr25g
326 Qualcomm pmc7180
327 Qualcomm qpa8688
328 Qualcomm sd7c
329 Qualcomm sm4350
330 Qualcomm pm845
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11200.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/december-2020-bulletin Broken Link
https://www.qualcomm.com/company/product-security/bulletins/december-2020-security-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11200 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11200 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-125 CWE-125 CWE-20
  • Initial Analysis by [email protected]

    Jan. 29, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/december-2020-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/december-2020-bulletin Broken Link
    Added Reference https://www.qualcomm.com/company/product-security/bulletins/december-2020-security-bulletin [Vendor Advisory]
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:apq8064au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:ar8151:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm3003a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm4125:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm456:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm6125:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm6150:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm6250:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm640a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm640l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm640p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm660:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm660a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm660l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm670:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm670a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm670l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm7150a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm7150l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm7250:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8004:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8005:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8019:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8150:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8150a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8150b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8150c:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8150l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8250:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm845:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm855:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm855a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm855b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm855l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm855p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8953:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8996:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8998:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmc1000h:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmc7180:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmd9655:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pme605:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmi632:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmi8952:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmi8994:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmi8996:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmi8998:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmk8001:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmk8002:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmm6155au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmm8155au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmm855au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmm8996au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmr525:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmx50:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmx55:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3514:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3522:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3550:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5533:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qbt1000:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qbt2000:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6694:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6694au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcc112:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm2301:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm2302:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm2305:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm2307:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm2308:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm2310:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5650:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5652:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5677:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5679:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet4100:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet4200aq:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfe2080fc:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfe2081fc:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfe2082fc:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfe2101:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfe2520:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfe2550:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfe3100:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfe3340:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfe3440fc:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfe4320:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfe4455fc:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfe4465fc:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln1020:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln1021aq:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln1030:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln1031:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln1035bd:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln1036aq:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln4640:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa4340:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa4360:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa4361:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa5373:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa5460:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa6560:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8673:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8675:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8686:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8688:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm2630:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5620:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5657:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5658:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm6582:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm8830:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm8895:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qsm7250:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qsw6310:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qsw8574:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtc410s:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtc800s:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtc800t:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:rgr7640au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:rsw8577:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sc8180x\+sdx55:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd455:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd636:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd6905g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd712:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd7c:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd821:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd8655g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd8c:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd8cx:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdm830:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr051:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr052:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr425:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr675:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr8150:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr8250:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr845:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdxr25g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sm4350:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1350:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1354:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1358:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1380:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1381:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1390:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1395:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb2351:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smr525:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wgr7640:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:whs9410:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wtr2955:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wtr2965:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wtr3905:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wtr3925:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wtr3950:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wtr4905:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wtr5975:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wtr6955:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11200 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11200 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery CAPEC-540: Overread Buffers Overread Buffers
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.36475

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability