Filtered by vendor Unisoc Subscriptions
Filtered by product S8000 Subscriptions
Total 495 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-44428 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-44427 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-44426 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-44425 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-44421 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing permission check. This could lead to local In wlan driver, information disclosure.
CVE-2022-42782 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing permission check, This could lead to local information disclosure.
CVE-2022-42765 2 Google, Unisoc 15 Android, S8000, S8010 and 12 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42761 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-38675 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-11-07 5.5 Medium
In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2023-40654 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 6.7 Medium
In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed
CVE-2023-40651 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 4.4 Medium
In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-40650 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 5.5 Medium
In Telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40640 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 5.5 Medium
In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
CVE-2023-40639 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 5.5 Medium
In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
CVE-2023-40638 2 Google, Unisoc 5 Android, S8000, T760 and 2 more 2023-10-11 4.4 Medium
In Telecom service, there is a possible missing permission check. This could lead to local denial of service with System execution privileges needed
CVE-2023-40637 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 5.5 Medium
In telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
CVE-2023-40636 2 Google, Unisoc 5 Android, S8000, T760 and 2 more 2023-10-11 4.4 Medium
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with System execution privileges needed
CVE-2023-40635 2 Google, Unisoc 11 Android, S8000, Sc9863a and 8 more 2023-10-11 7.8 High
In linkturbo, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-40634 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 7.8 High
In phasechecksercer, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-40633 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 5.5 Medium
In phasecheckserver, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed