Vulnerabilities (CVE)

Filtered by vendor Unisoc Subscribe
Filtered by product Sc7731e
Total 536 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-39087 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 6.7 MEDIUM
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
CVE-2022-47483 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
CVE-2022-39106 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2022-39099 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 7.8 HIGH
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
CVE-2022-47366 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-42772 2 Google, Unisoc 14 Android, S8021, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-47348 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
CVE-2022-47361 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 7.8 HIGH
In firewall service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
CVE-2022-42780 2 Google, Unisoc 14 Android, S8005, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42754 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In npu driver, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel.
CVE-2022-47357 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In log service, there is a missing permission check. This could lead to local denial of service in log service.
CVE-2022-47322 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-44423 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
CVE-2022-47371 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In bt driver, there is a thread competition leads to early release of resources to be accessed. This could lead to local denial of service in kernel.
CVE-2022-47363 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In wlan driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-39100 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 7.8 HIGH
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
CVE-2022-42771 2 Google, Unisoc 14 Android, S8020, Sc7731e and 11 more 2023-12-10 N/A 4.7 MEDIUM
In wlan driver, there is a race condition, This could lead to local denial of service in wlan services.
CVE-2022-47457 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-47346 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
CVE-2022-47480 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.