Vulnerabilities (CVE)

Filtered by vendor Unisoc Subscribe
Filtered by product S8000
Total 495 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-42700 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42691 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 7.8 HIGH
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-42703 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42730 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In IMS service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42715 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42725 2 Google, Unisoc 12 Android, S8000, Sc9863a and 9 more 2023-12-10 N/A 4.4 MEDIUM
In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-42727 2 Google, Unisoc 12 Android, S8000, Sc9863a and 9 more 2023-12-10 N/A 4.4 MEDIUM
In gpu driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-42689 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 7.8 HIGH
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-42693 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 7.8 HIGH
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-42685 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 7.8 HIGH
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-42674 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42714 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42708 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42735 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 4.4 MEDIUM
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed
CVE-2023-42677 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42702 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42716 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 7.5 HIGH
In telephony service, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed
CVE-2023-42706 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42692 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 7.8 HIGH
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-42724 2 Google, Unisoc 12 Android, S8000, Sc9863a and 9 more 2023-12-10 N/A 4.4 MEDIUM
In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed