7.8
HIGH
CVE-2020-11217
Snapdragon Audio Double Free or Invalid Memory Access Vulnerability
Description

A possible double free or invalid memory access in audio driver while reading Speaker Protection parameters in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

INFO

Published Date :

Jan. 21, 2021, 10:15 a.m.

Last Modified :

Jan. 29, 2021, 8:28 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-11217 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm pm3003a
2 Qualcomm pm4125
3 Qualcomm pm6125
4 Qualcomm pm6150a
5 Qualcomm pm6150l
6 Qualcomm pm6350
7 Qualcomm pm660
8 Qualcomm pm660a
9 Qualcomm pm660l
10 Qualcomm pm7150a
11 Qualcomm pm7150l
12 Qualcomm pm7250
13 Qualcomm pm7250b
14 Qualcomm pm7350c
15 Qualcomm pm8008
16 Qualcomm pm8009
17 Qualcomm pm8150a
18 Qualcomm pm8150b
19 Qualcomm pm8150c
20 Qualcomm pm8150l
21 Qualcomm pm8250
22 Qualcomm pm8350
23 Qualcomm pm8350b
24 Qualcomm pm8350bh
25 Qualcomm pm8350bhs
26 Qualcomm pm8350c
27 Qualcomm pmi632
28 Qualcomm pmk7350
29 Qualcomm pmk8002
30 Qualcomm pmk8003
31 Qualcomm pmk8350
32 Qualcomm pmr525
33 Qualcomm pmr735a
34 Qualcomm pmr735b
35 Qualcomm pmx55
36 Qualcomm qat3514
37 Qualcomm qat3516
38 Qualcomm qat3518
39 Qualcomm qat3519
40 Qualcomm qat3522
41 Qualcomm qat3550
42 Qualcomm qat3555
43 Qualcomm qat5515
44 Qualcomm qat5516
45 Qualcomm qat5522
46 Qualcomm qat5533
47 Qualcomm qat5568
48 Qualcomm qbt2000
49 Qualcomm qca6390
50 Qualcomm qca6391
51 Qualcomm qca6421
52 Qualcomm qca6426
53 Qualcomm qca6431
54 Qualcomm qca6436
55 Qualcomm qcm2290
56 Qualcomm qcm4290
57 Qualcomm qcs2290
58 Qualcomm qcs4290
59 Qualcomm qdm2301
60 Qualcomm qdm2305
61 Qualcomm qdm2307
62 Qualcomm qdm2308
63 Qualcomm qdm2310
64 Qualcomm qdm3301
65 Qualcomm qdm3302
66 Qualcomm qdm4643
67 Qualcomm qdm4650
68 Qualcomm qdm5579
69 Qualcomm qdm5620
70 Qualcomm qdm5621
71 Qualcomm qdm5650
72 Qualcomm qdm5652
73 Qualcomm qdm5670
74 Qualcomm qdm5671
75 Qualcomm qdm5677
76 Qualcomm qdm5679
77 Qualcomm qet4100
78 Qualcomm qet4101
79 Qualcomm qet5100
80 Qualcomm qet5100m
81 Qualcomm qet6100
82 Qualcomm qet6110
83 Qualcomm qfs2530
84 Qualcomm qfs2580
85 Qualcomm qfs2608
86 Qualcomm qfs2630
87 Qualcomm qln4642
88 Qualcomm qln4650
89 Qualcomm qln5020
90 Qualcomm qln5030
91 Qualcomm qln5040
92 Qualcomm qpa2625
93 Qualcomm qpa4340
94 Qualcomm qpa4360
95 Qualcomm qpa5461
96 Qualcomm qpa5580
97 Qualcomm qpa5581
98 Qualcomm qpa6560
99 Qualcomm qpa8673
100 Qualcomm qpa8686
101 Qualcomm qpa8801
102 Qualcomm qpa8802
103 Qualcomm qpa8803
104 Qualcomm qpa8821
105 Qualcomm qpa8842
106 Qualcomm qpm4621
107 Qualcomm qpm4630
108 Qualcomm qpm4640
109 Qualcomm qpm4641
110 Qualcomm qpm4650
111 Qualcomm qpm5620
112 Qualcomm qpm5621
113 Qualcomm qpm5641
114 Qualcomm qpm5657
115 Qualcomm qpm5658
116 Qualcomm qpm5670
117 Qualcomm qpm5677
118 Qualcomm qpm5679
119 Qualcomm qpm5870
120 Qualcomm qpm5875
121 Qualcomm qpm6582
122 Qualcomm qpm6585
123 Qualcomm qpm6621
124 Qualcomm qpm6670
125 Qualcomm qpm8820
126 Qualcomm qpm8830
127 Qualcomm qpm8870
128 Qualcomm qpm8895
129 Qualcomm qsm7250
130 Qualcomm qtc800h
131 Qualcomm qtc800s
132 Qualcomm qtc801s
133 Qualcomm qtm525
134 Qualcomm rsw8577
135 Qualcomm sd460
136 Qualcomm sd660
137 Qualcomm sd662
138 Qualcomm sd750g
139 Qualcomm sd765
140 Qualcomm sd765g
141 Qualcomm sd768g
142 Qualcomm sdr425
143 Qualcomm sdr660
144 Qualcomm sdr735
145 Qualcomm sdr735g
146 Qualcomm sdr8250
147 Qualcomm sdr865
148 Qualcomm sdx55m
149 Qualcomm sm4125
150 Qualcomm sm7250p
151 Qualcomm sm7350
152 Qualcomm smb1351
153 Qualcomm smb1354
154 Qualcomm smb1355
155 Qualcomm smb1390
156 Qualcomm smb1394
157 Qualcomm smb1395
158 Qualcomm smb1396
159 Qualcomm smb1398
160 Qualcomm smr525
161 Qualcomm smr526
162 Qualcomm smr545
163 Qualcomm smr546
164 Qualcomm wcd9335
165 Qualcomm wcd9341
166 Qualcomm wcd9370
167 Qualcomm wcd9375
168 Qualcomm wcd9380
169 Qualcomm wcd9385
170 Qualcomm wcn3910
171 Qualcomm wcn3950
172 Qualcomm wcn3980
173 Qualcomm wcn3988
174 Qualcomm wcn3990
175 Qualcomm wcn3991
176 Qualcomm wcn3998
177 Qualcomm wcn6740
178 Qualcomm wcn6750
179 Qualcomm wcn6850
180 Qualcomm wcn6851
181 Qualcomm wcn6856
182 Qualcomm wgr7640
183 Qualcomm wsa8810
184 Qualcomm wsa8815
185 Qualcomm wsa8830
186 Qualcomm wsa8835
187 Qualcomm wtr2965
188 Qualcomm wtr3925
189 Qualcomm sd6905g
190 Qualcomm sd8655g
191 Qualcomm sd8885g
192 Qualcomm sdxr25g
193 Qualcomm sm4350
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11217.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/december-2020-bulletin Broken Link
https://www.qualcomm.com/company/product-security/bulletins/december-2020-security-bulletin Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11217 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11217 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 29, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/december-2020-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/december-2020-bulletin Broken Link
    Added Reference https://www.qualcomm.com/company/product-security/bulletins/december-2020-security-bulletin [Patch, Vendor Advisory]
    Added CWE NIST CWE-415
    Added CPE Configuration OR *cpe:2.3:h:qualcomm:pm3003a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm4125:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm6125:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm660:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm660a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm660l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm7150a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm7150l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm7250:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm7350c:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8150a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8150b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8150c:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8150l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8250:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8350b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8350bh:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8350bhs:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8350c:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmi632:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmk7350:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmk8002:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmk8350:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmr525:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmx55:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3514:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3522:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3550:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5533:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5568:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qbt2000:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm2301:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm2305:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm2307:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm2308:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm2310:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm3302:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm4643:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm4650:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5579:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5650:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5652:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5677:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5679:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet4100:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet5100m:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfs2608:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfs2630:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa4340:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa4360:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa5461:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa6560:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8673:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8686:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm4621:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm4630:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm4640:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm4641:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5620:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5641:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5657:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5658:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5870:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5875:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm6582:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm6621:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm6670:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm8830:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm8895:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qsm7250:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtc800s:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:rsw8577:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd6905g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd8655g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd8885g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr425:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr8250:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdxr25g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sm4350:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sm7350:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1354:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1390:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1394:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1395:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1398:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smr525:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wgr7640:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wtr2965:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wtr3925:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11217 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11217 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability