Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1774 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37100 1 Huawei 1 Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a Improper Authentication vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to account authentication bypassed.
CVE-2021-22485 1 Huawei 2 Emui, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a SSID vulnerability with Wi-Fi network connections in Huawei devices.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-40022 1 Huawei 1 Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
The weaver module has a vulnerability in parameter type verification,Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-39990 1 Huawei 1 Harmonyos 2024-02-04 7.5 HIGH 9.8 CRITICAL
The screen lock module has a Stack-based Buffer Overflow vulnerability.Successful exploitation of this vulnerability may affect user experience.
CVE-2021-40010 1 Huawei 1 Harmonyos 2024-02-04 7.5 HIGH 9.8 CRITICAL
The bone voice ID TA has a heap overflow vulnerability.Successful exploitation of this vulnerability may result in malicious code execution.
CVE-2021-37114 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
There is an Out-of-bounds read vulnerability in Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-39971 1 Huawei 1 Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
Password vault has a External Control of System or Configuration Setting vulnerability.Successful exploitation of this vulnerability could compromise confidentiality.
CVE-2021-37087 1 Huawei 1 Harmonyos 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
There is a Path Traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers can create arbitrary file.
CVE-2021-39975 1 Huawei 1 Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
Hilinksvc has a Data Processing Errors vulnerability.Successful exploitation of this vulnerability may cause denial of service attacks.
CVE-2021-22488 1 Huawei 2 Emui, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is an Unauthorized file access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability by modifying soft links may tamper with the files restored from backups.
CVE-2021-40042 1 Huawei 8 Cloudengine 12800, Cloudengine 12800 Firmware, Cloudengine 5800 and 5 more 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
There is a release of invalid pointer vulnerability in some Huawei products, successful exploit may cause the process and service abnormal. Affected product versions include: CloudEngine 12800 V200R019C10SPC800, V200R019C10SPC900; CloudEngine 5800 V200R019C10SPC800, V200R020C00SPC600; CloudEngine 6800 versions V200R019C10SPC800, V200R019C10SPC900, V200R020C00SPC600, V300R020C00SPC200; CloudEngine 7800 V200R019C10SPC800.
CVE-2021-37030 1 Huawei 2 Emui, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is an Improper permission vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service availability.
CVE-2021-36995 1 Huawei 2 Emui, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is an Unauthorized file access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability by modifying soft links may tamper with the files restored from backups.
CVE-2021-37071 1 Huawei 1 Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a Business Logic Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to persistent dos.
CVE-2021-40002 1 Huawei 1 Harmonyos 2024-02-04 5.8 MEDIUM 8.8 HIGH
The Bluetooth module has an out-of-bounds write vulnerability. Successful exploitation of this vulnerability may result in malicious command execution at the remote end.
CVE-2021-39995 1 Huawei 4 Ecns280 Td, Ecns280 Td Firmware, Ese620x Vess and 1 more 2024-02-04 6.8 MEDIUM 6.5 MEDIUM
Some Huawei products use the OpenHpi software for hardware management. A function that parses data returned by OpenHpi contains an out-of-bounds read vulnerability that could lead to a denial of service. Affected product versions include: eCNS280_TD V100R005C10; eSE620X vESS V100R001C10SPC200, V100R001C20SPC200, V200R001C00SPC300.
CVE-2021-37039 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 3.3 LOW 6.5 MEDIUM
There is an Input verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause Bluetooth DoS.
CVE-2021-39979 1 Huawei 1 Harmonyos 2024-02-04 10.0 HIGH 9.8 CRITICAL
HHEE system has a Code Injection vulnerability.Successful exploitation of this vulnerability may affect HHEE system integrity.
CVE-2021-22456 1 Huawei 1 Harmonyos 2024-02-04 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a Data Processing Errors vulnerability. Local attackers may exploit this vulnerability to cause Kernel System unavailable.
CVE-2021-40027 1 Huawei 1 Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
The bone voice ID TA has a vulnerability in calculating the buffer length,Successful exploitation of this vulnerability may affect data confidentiality.