Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1774 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22367 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is a Key Management Errors Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may lead to authentication bypass.
CVE-2021-22350 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.8 HIGH 7.5 HIGH
There is a Memory Buffer Improper Operation Limit Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause the device to crash and restart.
CVE-2021-22389 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is a Permission Control Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause certain codes to be executed.
CVE-2021-22414 1 Huawei 2 Emui, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a Memory Buffer Errors Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the system to reset.
CVE-2021-22366 1 Huawei 2 Ese620x Vess, Ese620x Vess Firmware 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
There is an out-of-bounds read vulnerability in eSE620X vESS V100R001C10SPC200, V100R001C20SPC200, V200R001C00SPC300. The vulnerability is due to a function that handles an internal message contains an out-of-bounds read vulnerability. An attacker could crafted messages between system process, successful exploit could cause Denial of Service (DoS).
CVE-2021-22427 1 Huawei 2 Emui, Magic Ui 2024-02-04 6.8 MEDIUM 8.1 HIGH
There is a Heap-based Buffer Overflow Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to authentication bypass.
CVE-2021-22346 1 Huawei 2 Emui, Magic Ui 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
There is an Improper Permission Management Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may lead to the disclosure of user habits.
CVE-2021-22316 1 Huawei 2 Emui, Magic Ui 2024-02-04 4.6 MEDIUM 6.8 MEDIUM
There is a Missing Authentication for Critical Function vulnerability in Huawei Smartphone. Attackers with physical access to the device can thereby exploit this vulnerability. A successful exploitation of this vulnerability can compromise the device's data security and functional availability.
CVE-2021-22369 1 Huawei 2 Emui, Magic Ui 2024-02-04 9.3 HIGH 8.1 HIGH
There is a Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability in Huawei Smartphone. Successful exploitation of these vulnerabilities may escalate the permission to that of the root user.
CVE-2021-22409 1 Huawei 1 Manageone 2024-02-04 3.5 LOW 5.3 MEDIUM
There is a denial of service vulnerability in some versions of ManageOne. There is a logic error in the implementation of a function of a module. When the service pressure is heavy, there is a low probability that an exception may occur. Successful exploit may cause some services abnormal.
CVE-2021-22428 1 Huawei 2 Emui, Magic Ui 2024-02-04 6.8 MEDIUM 8.1 HIGH
There is an Incomplete Cleanup Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to authentication bypass.
CVE-2021-22388 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is an Integer Overflow Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause certain codes to be executed.
CVE-2021-22393 1 Huawei 7 Cloudengine 12800, Cloudengine 12800 Firmware, Cloudengine 5800 and 4 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a denial of service vulnerability in some versions of CloudEngine 5800, CloudEngine 6800, CloudEngine 7800 and CloudEngine 12800. The affected product cannot deal with some messages because of module design weakness . Attackers can exploit this vulnerability by sending a large amount of specific messages to cause denial of service. This can compromise normal service.
CVE-2021-22345 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is an Input Verification Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause out-of-bounds memory write.
CVE-2021-22352 1 Huawei 2 Emui, Magic Ui 2024-02-04 6.8 MEDIUM 7.8 HIGH
There is a Configuration Defect Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may allow attackers to hijack the device and forge UIs to induce users to execute malicious commands.
CVE-2021-22368 1 Huawei 2 Emui, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a Permission Control Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may affect normal use of the device.
CVE-2021-22333 1 Huawei 2 Emui, Magic Ui 2024-02-04 10.0 HIGH 9.8 CRITICAL
There is an Improper Validation of Array Index vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause code to execute, thus obtaining system permissions.
CVE-2021-22363 1 Huawei 2 Ecns280 Td, Ecns280 Td Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a resource management error vulnerability in eCNS280_TD V100R005C10SPC650. An attacker needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices.
CVE-2021-37028 1 Huawei 2 Hg8045q, Hg8045q Firmware 2024-02-04 6.9 MEDIUM 6.7 MEDIUM
There is a command injection vulnerability in the HG8045Q product. When the command-line interface is enabled, which is disabled by default, attackers with administrator privilege could execute part of commands.
CVE-2021-22440 1 Huawei 12 Hima-l29c, Hima-l29c Firmware, Laya-al00ep and 9 more 2024-02-04 2.1 LOW 4.6 MEDIUM
There is a path traversal vulnerability in some Huawei products. The vulnerability is due to that the software uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly validate the pathname. Successful exploit could allow the attacker to access a location that is outside of the restricted directory by a crafted filename. Affected product versions include:HUAWEI Mate 20 9.0.0.195(C01E195R2P1), 9.1.0.139(C00E133R3P1);HUAWEI Mate 20 Pro 9.0.0.187(C432E10R1P16), 9.0.0.188(C185E10R2P1), 9.0.0.245(C10E10R2P1), 9.0.0.266(C432E10R1P16), 9.0.0.267(C636E10R2P1), 9.0.0.268(C635E12R1P16), 9.0.0.278(C185E10R2P1); Hima-L29C 9.0.0.105(C10E9R1P16), 9.0.0.105(C185E9R1P16), 9.0.0.105(C636E9R1P16); Laya-AL00EP 9.1.0.139(C786E133R3P1); OxfordS-AN00A 10.1.0.223(C00E210R5P1); Tony-AL00B 9.1.0.257(C00E222R2P1).