Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1780 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22431 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is a vulnerability when configuring permission isolation in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.
CVE-2021-46814 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
The video framework has an out-of-bounds memory read/write vulnerability. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-31752 1 Huawei 2 Emui, Magic Ui 2024-02-04 2.1 LOW 5.5 MEDIUM
Missing authorization vulnerability in the system components. Successful exploitation of this vulnerability will affect confidentiality.
CVE-2021-46740 1 Huawei 2 Emui, Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
The device authentication service module has a defect vulnerability introduced in the design process.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-22434 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is a memory address out of bounds vulnerability in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed.
CVE-2022-22261 1 Huawei 2 Emui, Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.
CVE-2021-40050 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 10.0 HIGH 9.8 CRITICAL
There is an out-of-bounds read vulnerability in the IFAA module. Successful exploitation of this vulnerability may cause stack overflow.
CVE-2021-22478 1 Huawei 1 Harmonyos 2024-02-04 2.1 LOW 5.5 MEDIUM
The interface of a certain HarmonyOS module has a UAF vulnerability. Successful exploitation of this vulnerability may lead to information leakage.
CVE-2022-31759 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 2.1 LOW 5.5 MEDIUM
AppLink has a vulnerability of accessing uninitialized pointers. Successful exploitation of this vulnerability may affect system availability.
CVE-2021-39992 1 Huawei 1 Emui 2024-02-04 4.6 MEDIUM 7.8 HIGH
There is an improper security permission configuration vulnerability on ACPU.Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability.
CVE-2021-46789 1 Huawei 1 Emui 2024-02-04 5.0 MEDIUM 7.5 HIGH
Configuration defects in the secure OS module. Successful exploitation of this vulnerability can affect availability.
CVE-2022-22257 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
The customization framework has a vulnerability of improper permission control.Successful exploitation of this vulnerability may affect data integrity.
CVE-2021-39991 1 Huawei 1 Emui 2024-02-04 2.1 LOW 5.5 MEDIUM
There is an unauthorized rewriting vulnerability with the memory access management module on ACPU.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-22395 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a code injection vulnerability in smartphones. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2022-22254 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
A permission bypass vulnerability exists when the NFC CAs access the TEE.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-31757 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
The setting module has a vulnerability of improper use of APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-22256 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
The DFX module has an access control vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-31754 1 Huawei 2 Emui, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
Logical defects in code implementation in some products. Successful exploitation of this vulnerability may affect the availability of some features.
CVE-2022-31762 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 4.6 MEDIUM 7.8 HIGH
The AMS module has a vulnerability in input validation. Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2021-37115 1 Huawei 1 Emui 2024-02-04 2.1 LOW 5.5 MEDIUM
There is an unauthorized rewriting vulnerability with the memory access management module on ACPU.Successful exploitation of this vulnerability may affect service confidentiality.