7.5
HIGH
CVE-2022-40502
Cisco WLAN Host Denial of Service Vulnerability
Description

Transient DOS due to improper input validation in WLAN Host.

INFO

Published Date :

Feb. 12, 2023, 4:15 a.m.

Last Modified :

April 12, 2024, 5:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-40502 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm qam8295p_firmware
2 Qualcomm qca6574au_firmware
3 Qualcomm qca6595au_firmware
4 Qualcomm qca6696_firmware
5 Qualcomm sa6155p_firmware
6 Qualcomm sa8155p_firmware
7 Qualcomm sa8195p_firmware
8 Qualcomm sa8295p_firmware
9 Qualcomm sd_8_gen1_5g_firmware
10 Qualcomm wcd9341_firmware
11 Qualcomm wcd9380_firmware
12 Qualcomm wcd9385_firmware
13 Qualcomm wcn3980_firmware
14 Qualcomm wcn3988_firmware
15 Qualcomm wcn6855_firmware
16 Qualcomm wcn6856_firmware
17 Qualcomm wcn7850_firmware
18 Qualcomm wcn7851_firmware
19 Qualcomm wsa8810_firmware
20 Qualcomm wsa8815_firmware
21 Qualcomm wsa8830_firmware
22 Qualcomm wsa8835_firmware
23 Qualcomm csr8811_firmware
24 Qualcomm ipq5010_firmware
25 Qualcomm ipq5028_firmware
26 Qualcomm ipq6000_firmware
27 Qualcomm ipq6010_firmware
28 Qualcomm ipq6018_firmware
29 Qualcomm ipq6028_firmware
30 Qualcomm ipq8070a_firmware
31 Qualcomm ipq8071a_firmware
32 Qualcomm ipq8072a_firmware
33 Qualcomm ipq8074a_firmware
34 Qualcomm ipq8076_firmware
35 Qualcomm ipq8076a_firmware
36 Qualcomm ipq8078_firmware
37 Qualcomm ipq8078a_firmware
38 Qualcomm ipq8173_firmware
39 Qualcomm ipq8174_firmware
40 Qualcomm ipq9008_firmware
41 Qualcomm ipq9574_firmware
42 Qualcomm qca4024_firmware
43 Qualcomm qca6554a_firmware
44 Qualcomm qca6564au_firmware
45 Qualcomm qca6574_firmware
46 Qualcomm qca6574a_firmware
47 Qualcomm qca6584au_firmware
48 Qualcomm qca6595_firmware
49 Qualcomm qca6698aq_firmware
50 Qualcomm qca8072_firmware
51 Qualcomm qca8075_firmware
52 Qualcomm qca8081_firmware
53 Qualcomm qca9888_firmware
54 Qualcomm qca9889_firmware
55 Qualcomm qcn5022_firmware
56 Qualcomm qcn5024_firmware
57 Qualcomm qcn5052_firmware
58 Qualcomm qcn5054_firmware
59 Qualcomm qcn5122_firmware
60 Qualcomm qcn5124_firmware
61 Qualcomm qcn5152_firmware
62 Qualcomm qcn5154_firmware
63 Qualcomm qcn5164_firmware
64 Qualcomm qcn6023_firmware
65 Qualcomm qcn6024_firmware
66 Qualcomm qcn6100_firmware
67 Qualcomm qcn6102_firmware
68 Qualcomm qcn6112_firmware
69 Qualcomm qcn6122_firmware
70 Qualcomm qcn6132_firmware
71 Qualcomm qcn9000_firmware
72 Qualcomm qcn9001_firmware
73 Qualcomm qcn9002_firmware
74 Qualcomm qcn9003_firmware
75 Qualcomm qcn9022_firmware
76 Qualcomm qcn9024_firmware
77 Qualcomm qcn9070_firmware
78 Qualcomm qcn9072_firmware
79 Qualcomm qcn9074_firmware
80 Qualcomm qcn9100_firmware
81 Qualcomm qcn9274_firmware
82 Qualcomm sa4150p_firmware
83 Qualcomm sg4150p_firmware
84 Qualcomm ssg2115p_firmware
85 Qualcomm ssg2125p_firmware
86 Qualcomm sxr1230p_firmware
87 Qualcomm sxr2230p_firmware
88 Qualcomm wcd9370_firmware
89 Qualcomm wcd9375_firmware
90 Qualcomm wcn3950_firmware
91 Qualcomm wcn6740_firmware
92 Qualcomm wsa8832_firmware
93 Qualcomm qcs410_firmware
94 Qualcomm qcs610_firmware
95 Qualcomm ipq5018_firmware
96 Qualcomm sd680_firmware
97 Qualcomm qca6564au
98 Qualcomm qca6574
99 Qualcomm qca6574a
100 Qualcomm qca6574au
101 Qualcomm qca6584au
102 Qualcomm qca6595
103 Qualcomm qca6595au
104 Qualcomm qca6696
105 Qualcomm qcs410
106 Qualcomm qcs610
107 Qualcomm sa6155p
108 Qualcomm sa8155p
109 Qualcomm sa8195p
110 Qualcomm wcd9341
111 Qualcomm wcd9370
112 Qualcomm wcd9375
113 Qualcomm wcd9380
114 Qualcomm wcd9385
115 Qualcomm wcn3950
116 Qualcomm wcn3980
117 Qualcomm wcn3988
118 Qualcomm wcn6740
119 Qualcomm wcn6856
120 Qualcomm wsa8810
121 Qualcomm wsa8815
122 Qualcomm wsa8830
123 Qualcomm wsa8835
124 Qualcomm csr8811
125 Qualcomm ipq6000
126 Qualcomm ipq6010
127 Qualcomm ipq6018
128 Qualcomm ipq6028
129 Qualcomm ipq8070a
130 Qualcomm ipq8071a
131 Qualcomm ipq8072a
132 Qualcomm ipq8074a
133 Qualcomm ipq8076
134 Qualcomm ipq8076a
135 Qualcomm ipq8078
136 Qualcomm ipq8078a
137 Qualcomm ipq8173
138 Qualcomm ipq8174
139 Qualcomm qca4024
140 Qualcomm qca8072
141 Qualcomm qca8075
142 Qualcomm qca8081
143 Qualcomm qca9888
144 Qualcomm qca9889
145 Qualcomm qcn5022
146 Qualcomm qcn5024
147 Qualcomm qcn5052
148 Qualcomm qcn5054
149 Qualcomm qcn5122
150 Qualcomm qcn5124
151 Qualcomm qcn5152
152 Qualcomm qcn5154
153 Qualcomm qcn5164
154 Qualcomm qcn9000
155 Qualcomm qcn9074
156 Qualcomm ipq5010
157 Qualcomm ipq5018
158 Qualcomm qcn6023
159 Qualcomm qcn6024
160 Qualcomm qcn9022
161 Qualcomm qcn9024
162 Qualcomm qcn9070
163 Qualcomm qcn9072
164 Qualcomm qcn9100
165 Qualcomm wcn6855
166 Qualcomm sm8475
167 Qualcomm wcn7850
168 Qualcomm wcn7851
169 Qualcomm qam8295p
170 Qualcomm sa8295p
171 Qualcomm qca6698aq
172 Qualcomm sa4150p
173 Qualcomm sg4150p
174 Qualcomm ssg2115p
175 Qualcomm ssg2125p
176 Qualcomm sxr1230p
177 Qualcomm sxr2230p
178 Qualcomm wsa8832
179 Qualcomm qca6554a
180 Qualcomm ipq9008
181 Qualcomm ipq9574
182 Qualcomm qcn9274
183 Qualcomm ipq5028
184 Qualcomm qcn6112
185 Qualcomm qcn6122
186 Qualcomm qcn6132
187 Qualcomm qcn6100
188 Qualcomm qcn6102
189 Qualcomm qcn9001
190 Qualcomm qcn9002
191 Qualcomm qcn9003
192 Qualcomm sd680
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-40502.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-40502 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-40502 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 12, 2024

    Action Type Old Value New Value
    Added CWE Qualcomm, Inc. CWE-20
  • Initial Analysis by [email protected]

    Feb. 21, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5018_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5018:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq9008_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq9008:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq9574:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6554a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5054_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6102_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6102:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6112:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6132:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9001_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9001:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9002_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9002:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9003_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9003:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9274:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd680_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd680:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-40502 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-40502 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.38968

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability