Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Emui
Total 663 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-48509 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 5.9 MEDIUM
Race condition vulnerability due to multi-thread access to mutually exclusive resources in Huawei Share. Successful exploitation of this vulnerability may cause the program to exit abnormally.
CVE-2023-34159 1 Huawei 1 Emui 2024-02-28 N/A 9.8 CRITICAL
Improper permission control vulnerability in the Notepad app.Successful exploitation of the vulnerability may lead to privilege escalation, which affects availability and confidentiality.
CVE-2022-48519 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
Unauthorized access vulnerability in the SystemUI module. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2022-48313 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 6.5 MEDIUM
The Bluetooth module has a vulnerability of bypassing the user confirmation in the pairing process. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2022-48358 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.4 HIGH
The BatteryHealthActivity has a redirection vulnerability. Successful exploitation of this vulnerability by a malicious app can cause service exceptions.
CVE-2022-48496 1 Huawei 1 Emui 2024-02-28 N/A 7.5 HIGH
Vulnerability of lax app identity verification in the pre-authorization function.Successful exploitation of this vulnerability will cause malicious apps to become pre-authorized.
CVE-2022-48352 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
Some smartphones have data initialization issues. Successful exploitation of this vulnerability may cause a system panic.
CVE-2023-37245 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.1 CRITICAL
Buffer overflow vulnerability in the modem pinctrl module. Successful exploitation of this vulnerability may affect the integrity and availability of the modem.
CVE-2022-48348 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.1 CRITICAL
The MediaProvider module has a vulnerability of unauthorized data read. Successful exploitation of this vulnerability may affect confidentiality and integrity.
CVE-2022-48512 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
Use After Free (UAF) vulnerability in the Vdecoderservice service. Successful exploitation of this vulnerability may cause the image decoding feature to perform abnormally.
CVE-2022-48314 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 6.5 MEDIUM
The Bluetooth module has a vulnerability of bypassing the user confirmation in the pairing process. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2022-48513 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
Vulnerability of identity verification being bypassed in the Gallery module. Successful exploitation of this vulnerability may cause out-of-bounds access.
CVE-2022-48499 1 Huawei 1 Emui 2024-02-28 N/A 7.5 HIGH
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.
CVE-2023-34156 1 Huawei 1 Emui 2024-02-28 N/A 5.3 MEDIUM
Vulnerability of services denied by early fingerprint APIs on HarmonyOS products.Successful exploitation of this vulnerability may cause services to be denied.
CVE-2022-48356 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The facial recognition module has a vulnerability in input parameter verification. Successful exploitation of this vulnerability may cause failed facial recognition.
CVE-2022-48312 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.1 CRITICAL
The HwPCAssistant module has the out-of-bounds read/write vulnerability. Successful exploitation of this vulnerability may affect confidentiality and integrity.
CVE-2022-48507 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
Vulnerability of identity verification being bypassed in the storage module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2022-48486 1 Huawei 1 Emui 2024-02-28 N/A 7.5 HIGH
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.
CVE-2023-37239 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
Format string vulnerability in the distributed file system. Attackers who bypass the selinux permission can exploit this vulnerability to crash the program.
CVE-2022-48500 1 Huawei 1 Emui 2024-02-28 N/A 7.5 HIGH
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.