Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Unisoc Subscribe
Total 203 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38687 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2022-10-17 N/A 5.5 MEDIUM
In messaging service, there is a missing permission check. This could lead to local denial of service in messaging service with no additional execution privileges needed.
CVE-2022-39119 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2022-09-14 N/A 7.8 HIGH
In network service, there is a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2022-27250 1 Unisoc 1 Unisoc Chipset 2022-04-05 10.0 HIGH 9.8 CRITICAL
The UNISOC chipset through 2022-03-15 allows attackers to obtain remote control of a mobile phone, e.g., to obtain sensitive information from text messages or the device's screen, record video of the device's physical environment, or modify data.