Vulnerabilities (CVE)

Filtered by vendor Unisoc Subscribe
Filtered by product S8000
Total 497 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-48345 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 5.5 MEDIUM
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-42729 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 4.4 MEDIUM
In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-48359 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 4.4 MEDIUM
In autotest driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed
CVE-2023-48339 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 4.4 MEDIUM
In jpg driver, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed
CVE-2023-40654 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 6.7 MEDIUM
In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed
CVE-2023-40653 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 6.7 MEDIUM
In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed
CVE-2022-47353 2 Google, Unisoc 7 Android, S8000, T610 and 4 more 2024-02-28 N/A 4.4 MEDIUM
In vdsp device, there is a possible system crash due to improper input validation.This could lead to local denial of service with System execution privileges needed
CVE-2023-30939 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47351 2 Google, Unisoc 10 Android, S8000, T606 and 7 more 2024-02-28 N/A 4.4 MEDIUM
In camera driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-33883 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2023-33908 2 Google, Unisoc 13 Android, S8000, Sc9832e and 10 more 2024-02-28 N/A 5.5 MEDIUM
In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
CVE-2023-42645 2 Google, Unisoc 5 Android, S8000, T760 and 2 more 2024-02-28 N/A 5.5 MEDIUM
In sim service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-30930 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2023-42647 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 5.5 MEDIUM
In Ifaa service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-38468 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 4.4 MEDIUM
In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-32788 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2023-30936 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2023-33910 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 5.5 MEDIUM
In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
CVE-2023-30941 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2023-30935 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.