Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Magic Ui
Total 276 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37045 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 10.0 HIGH 9.8 CRITICAL
There is an UAF vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart unexpectedly and the kernel-mode code to be executed.
CVE-2021-37042 1 Huawei 2 Emui, Magic Ui 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause out-of-bounds read.
CVE-2021-37056 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
There is an Improper permission control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to obtain certain device information.
CVE-2021-36986 1 Huawei 2 Emui, Magic Ui 2024-02-28 7.5 HIGH 9.8 CRITICAL
There is a vulnerability of tampering with the kernel in Huawei Smartphone.Successful exploitation of this vulnerability may escalate permissions.
CVE-2021-39973 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.8 HIGH 7.5 HIGH
There is a Null pointer dereference in Smartphones.Successful exploitation of this vulnerability may cause the kernel to break down.
CVE-2021-37043 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to malicious application processes occupy system resources.
CVE-2021-37034 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is an Unstandardized field names in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-37047 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is an Input verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause some services to restart.
CVE-2021-22475 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
There is an Improper permission management vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-40020 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is an Out-of-bounds array read vulnerability in the security storage module in smartphones. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-37050 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Missing sensitive data encryption vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-37030 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is an Improper permission vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service availability.
CVE-2021-37051 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
There is an Out-of-bounds read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause out-of-bounds memory access.
CVE-2021-36985 1 Huawei 2 Emui, Magic Ui 2024-02-28 7.8 HIGH 7.5 HIGH
There is a Code injection vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may exhaust system resources and cause the system to restart.
CVE-2021-22404 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
There is a Directory traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-39967 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Vulnerability of obtaining broadcast information improperly due to improper broadcast permission settings in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-40037 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
There is a Vulnerability of accessing resources using an incompatible type (type confusion) in the MPTCP subsystem in smartphones. Successful exploitation of this vulnerability may cause the system to crash and restart.
CVE-2021-37074 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 9.3 HIGH 8.1 HIGH
There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to the user root privilege escalation.
CVE-2021-37117 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Service logic vulnerability in Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS.
CVE-2021-40026 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Heap-based buffer overflow vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.