Filtered by vendor Unisoc Subscriptions
Filtered by product T606 Subscriptions
Total 553 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-47455 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-16 5.5 Medium
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-47457 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-16 5.5 Medium
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-47458 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-16 5.5 Medium
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-47459 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-16 5.5 Medium
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-47484 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-16 5.5 Medium
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
CVE-2022-47454 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-16 5.5 Medium
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-47479 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 5.5 Medium
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47478 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 5.5 Medium
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47477 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 5.5 Medium
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47476 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 5.5 Medium
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47475 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 5.5 Medium
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47474 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 5.5 Medium
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47473 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 5.5 Medium
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47472 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 5.5 Medium
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47471 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 5.5 Medium
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-42783 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-22 5.5 Medium
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-47451 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-22 5.5 Medium
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-47452 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-22 5.5 Medium
In gnss driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-44448 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-22 5.5 Medium
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-44447 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-22 5.5 Medium
In wlan driver, there is a possible null pointer dereference issue due to a missing bounds check. This could lead to local denial of service in wlan services.