Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1774 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37040 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 6.8 MEDIUM 9.8 CRITICAL
There is a Parameter injection vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause privilege escalation of files after CIFS share mounting.
CVE-2021-37068 1 Huawei 1 Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a Resource Management Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to denial of Service Attacks.
CVE-2021-37021 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Out-of-bounds read.
CVE-2021-37089 1 Huawei 1 Harmonyos 2024-02-04 7.8 HIGH 7.5 HIGH
There is a Incomplete Cleanup vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to kernel restart.
CVE-2021-37086 1 Huawei 1 Harmonyos 2024-02-04 5.0 MEDIUM 8.6 HIGH
There is a Improper Preservation of Permissions vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers which can isolate and read synchronization files of other applications across the UID sandbox.
CVE-2021-22483 1 Huawei 2 Emui, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a issue of IP address spoofing in Huawei Smartphone. Successful exploitation of this vulnerability may cause DoS.
CVE-2021-22474 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is an Out-of-bounds memory access in Huawei Smartphone.Successful exploitation of this vulnerability may cause process exceptions.
CVE-2021-22471 1 Huawei 1 Harmonyos 2024-02-04 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a NULL Pointer Dereference vulnerability. Local attackers may exploit this vulnerability to cause nearby process crash.
CVE-2021-37057 1 Huawei 1 Harmonyos 2024-02-04 7.8 HIGH 7.5 HIGH
There is a Improper Validation of Array Index vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to restart the phone.
CVE-2021-37132 1 Huawei 1 Harmonyos 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
PackageManagerService has a Permissions, Privileges, and Access Controls vulnerability .Successful exploitation of this vulnerability may cause that Third-party apps can obtain the complete list of Harmony apps without permission.
CVE-2021-40020 1 Huawei 2 Emui, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is an Out-of-bounds array read vulnerability in the security storage module in smartphones. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-37026 1 Huawei 1 Harmonyos 2024-02-04 7.8 HIGH 7.5 HIGH
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-37067 1 Huawei 1 Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Confidentiality impacted.
CVE-2021-37053 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a Service logic vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS.
CVE-2021-37037 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 7.8 HIGH 7.5 HIGH
There is an Invalid address access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart.
CVE-2021-37105 1 Huawei 1 Fusioncompute 2024-02-04 4.3 MEDIUM 7.5 HIGH
There is an improper file upload control vulnerability in FusionCompute 6.5.0, 6.5.1 and 8.0.0. Due to the improper verification of file to be uploaded and does not strictly restrict the file access path, attackers may upload malicious files to the device, resulting in the service abnormal.
CVE-2021-39978 1 Huawei 1 Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
Telephony application has a SQL Injection vulnerability.Successful exploitation of this vulnerability may cause privacy and security issues.
CVE-2021-22469 1 Huawei 1 Harmonyos 2024-02-04 3.6 LOW 7.1 HIGH
A component of the HarmonyOS has a Out-of-bounds Read vulnerability. Local attackers may exploit this vulnerability to cause kernel out-of-bounds read.
CVE-2021-22452 1 Huawei 1 Harmonyos 2024-02-04 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to read at any address.
CVE-2021-39972 1 Huawei 1 Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
MyHuawei-App has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability.Successful exploitation of this vulnerability could compromise confidentiality.