Filtered by vendor Unisoc Subscriptions
Total 579 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-40650 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 5.5 Medium
In Telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40631 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 4.4 Medium
In Dialer, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed
CVE-2023-40632 2 Google, Unisoc 4 Android, T606, T612 and 1 more 2024-09-19 7.5 High
In jpg driver, there is a possible use after free due to a logic error. This could lead to remote information disclosure no additional execution privileges needed
CVE-2023-40654 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 6.7 Medium
In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed
CVE-2023-40633 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 5.5 Medium
In phasecheckserver, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40643 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40644 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40651 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 4.4 Medium
In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-40645 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40646 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40647 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40648 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40649 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40652 2 Google, Unisoc 4 Android, T606, T612 and 1 more 2024-09-19 4.4 Medium
In jpg driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed
CVE-2023-40634 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 7.8 High
In phasechecksercer, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-40635 2 Google, Unisoc 11 Android, S8000, Sc9863a and 8 more 2024-09-19 7.8 High
In linkturbo, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-40636 2 Google, Unisoc 5 Android, S8000, T760 and 2 more 2024-09-19 4.4 Medium
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with System execution privileges needed
CVE-2023-40637 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 5.5 Medium
In telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
CVE-2023-40638 2 Google, Unisoc 5 Android, S8000, T760 and 2 more 2024-09-19 4.4 Medium
In Telecom service, there is a possible missing permission check. This could lead to local denial of service with System execution privileges needed
CVE-2023-40639 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 5.5 Medium
In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges