Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1780 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-31758 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 1.9 LOW 4.7 MEDIUM
The kernel module has the race condition vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-22255 1 Huawei 2 Emui, Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
The application framework has a common DoS vulnerability.Successful exploitation of this vulnerability may affect the availability.
CVE-2022-31761 1 Huawei 2 Emui, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality.
CVE-2021-46785 1 Huawei 2 Emui, Harmonyos 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
The Property module has a vulnerability in permission control.This vulnerability can be exploited to obtain the unique device identifier.
CVE-2021-40048 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 7.8 HIGH 7.5 HIGH
There is an incorrect buffer size calculation vulnerability in the video framework. Successful exploitation of this vulnerability will affect availability.
CVE-2021-22489 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a DoS vulnerability in smartphones. Successful exploitation of this vulnerability may affect service availability.
CVE-2022-31751 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
The kernel emcom module has multi-thread contention. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-31753 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
The voice wakeup module has a vulnerability of using externally-controlled format strings. Successful exploitation of this vulnerability may affect system availability.
CVE-2021-40047 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 7.8 HIGH 7.5 HIGH
There is a vulnerability of memory not being released after effective lifetime in the Bastet module. Successful exploitation of this vulnerability may affect integrity.
CVE-2021-22441 1 Huawei 1 Harmonyos 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
Some Huawei products have an integer overflow vulnerability. Successful exploitation of this vulnerability may lead to kernel crash.
CVE-2021-40054 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.8 HIGH 7.5 HIGH
There is an integer underflow vulnerability in the atcmdserver module. Successful exploitation of this vulnerability may affect integrity.
CVE-2021-40015 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 1.9 LOW 4.7 MEDIUM
There is a race condition vulnerability in the binder driver subsystem in the kernel.Successful exploitation of this vulnerability may affect kernel stability.
CVE-2022-22258 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 7.5 HIGH 9.8 CRITICAL
The Wi-Fi module has an event notification vulnerability.Successful exploitation of this vulnerability may allow third-party applications to intercept event notifications and add information and result in elevation-of-privilege.
CVE-2022-29798 1 Huawei 2 Cv81-wdm, Cv81-wdm Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
There is a denial of service vulnerability in CV81-WDM FW versions 01.70.49.29.46. Successful exploitation could cause denial of service.
CVE-2021-40060 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.8 HIGH 7.5 HIGH
There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2022-22253 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
The DFX module has a vulnerability of improper validation of integrity check values.Successful exploitation of this vulnerability may affect system stability.
CVE-2021-40057 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.8 HIGH 7.5 HIGH
There is a heap-based and stack-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2022-31760 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
Dialog boxes can still be displayed even if the screen is locked in carrier-customized USSD services. Successful exploitation of this vulnerability may affect data integrity and confidentiality.
CVE-2022-29795 1 Huawei 2 Emui, Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.
CVE-2021-40058 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.8 HIGH 7.5 HIGH
There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.