Vulnerabilities (CVE)

Filtered by vendor Unisoc Subscribe
Total 575 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-42741 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42732 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42737 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42672 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42695 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 7.8 HIGH
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-33899 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2023-33917 2 Google, Unisoc 9 Android, Sc7731e, Sc9832e and 6 more 2023-12-10 N/A 5.5 MEDIUM
In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
CVE-2023-33903 2 Google, Unisoc 14 Android, S8001, Sc7731e and 11 more 2023-12-10 N/A 4.4 MEDIUM
In FM service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed.
CVE-2023-38456 2 Google, Unisoc 9 Android, Sc7731e, Sc9832e and 6 more 2023-12-10 N/A 7.8 HIGH
In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges
CVE-2023-33897 2 Google, Unisoc 14 Android, S8006, Sc7731e and 11 more 2023-12-10 N/A 4.4 MEDIUM
In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
CVE-2023-42637 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-33914 2 Google, Unisoc 5 Android, S8000, T760 and 2 more 2023-12-10 N/A 7.5 HIGH
In NIA0 algorithm in Security Mode Command, there is a possible missing verification incorrect input. This could lead to remote information disclosure no additional execution privileges needed
CVE-2023-42634 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-33882 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2023-42654 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-38445 2 Google, Unisoc 9 Android, Sc7731e, Sc9832e and 6 more 2023-12-10 N/A 5.5 MEDIUM
In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges
CVE-2023-33912 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
CVE-2023-40635 2 Google, Unisoc 11 Android, S8000, Sc9863a and 8 more 2023-12-10 N/A 7.8 HIGH
In linkturbo, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2022-48456 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 4.4 MEDIUM
In camera driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-40637 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges