Filtered by vendor Unisoc Subscriptions
Filtered by product T760 Subscriptions
Total 524 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-42764 2 Google, Unisoc 14 Android, S8009, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42763 2 Google, Unisoc 14 Android, S8008, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42762 2 Google, Unisoc 14 Android, S8007, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42761 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42760 2 Google, Unisoc 14 Android, S8018, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42759 2 Google, Unisoc 14 Android, S8017, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42758 2 Google, Unisoc 14 Android, S8016, Sc7731e and 11 more 2023-11-07 3.3 Low
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42757 2 Google, Unisoc 14 Android, S8015, Sc7731e and 11 more 2023-11-07 3.3 Low
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42755 2 Google, Unisoc 14 Android, S8023, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-39133 2 Google, Unisoc 14 Android, S8022, Sc7731e and 11 more 2023-11-07 5.5 Medium
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-38675 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-11-07 5.5 Medium
In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2023-40654 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 6.7 Medium
In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed
CVE-2023-40651 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 4.4 Medium
In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-40650 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 5.5 Medium
In Telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40640 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 5.5 Medium
In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
CVE-2023-40639 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 5.5 Medium
In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
CVE-2023-40638 2 Google, Unisoc 5 Android, S8000, T760 and 2 more 2023-10-11 4.4 Medium
In Telecom service, there is a possible missing permission check. This could lead to local denial of service with System execution privileges needed
CVE-2023-40637 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-10-11 5.5 Medium
In telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
CVE-2023-40636 2 Google, Unisoc 5 Android, S8000, T760 and 2 more 2023-10-11 4.4 Medium
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with System execution privileges needed
CVE-2023-40635 2 Google, Unisoc 11 Android, S8000, Sc9863a and 8 more 2023-10-11 7.8 High
In linkturbo, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed