Filtered by vendor Unisoc Subscriptions
Filtered by product Sc7731e Subscriptions
Total 540 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-42733 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42732 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42730 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In IMS service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42742 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In sysui, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-42747 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 7.8 High
In camera service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-42739 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 7.8 High
In engineermode service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-42744 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In telecom service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-42748 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 7.8 High
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-42723 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In camera service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-42722 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 6.7 Medium
In camera service, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed
CVE-2023-42734 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42746 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 7.8 High
In power manager, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-42717 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 7.5 High
In telephony service, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed
CVE-2023-42711 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42715 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42716 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 7.5 High
In telephony service, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed
CVE-2023-42713 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42706 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42714 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42703 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed