Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Unisoc Subscribe
Total 203 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47371 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In bt driver, there is a thread competition leads to early release of resources to be accessed. This could lead to local denial of service in kernel.
CVE-2022-47370 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-47369 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-47368 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-47367 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In bluetooth driver, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47365 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-47366 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-47364 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-38686 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-38681 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-38674 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-38680 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-38675 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2022-47450 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
CVE-2018-21054 5 Google, Mediatek, Qualcomm and 2 more 14 Android, M6737t, Msm8909 and 11 more 2023-02-11 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with M(6.0), N(7.x) and O(8.x) except exynos9610/9820 in all Platforms, M(6.0) except MSM8909 SC77xx/9830 exynos3470/5420, N(7.0) except MSM8939, N(7.1) except MSM8996 SDM6xx/M6737T software. There is an integer underflow with a resultant buffer overflow in eCryptFS. The Samsung ID is SVE-2017-11857 (September 2018).
CVE-2022-44426 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-44427 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-44428 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-44429 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-39100 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 7.8 HIGH
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.