Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Harmonyos
Total 627 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47975 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The DUBAI module has a double free vulnerability. Successful exploitation of this vulnerability may affect system availability.
CVE-2021-46867 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory access.
CVE-2022-48290 1 Huawei 1 Harmonyos 2024-02-28 N/A 9.1 CRITICAL
The phone-PC collaboration module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect data confidentiality and integrity.
CVE-2022-48288 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-46319 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
Fingerprint calibration has a vulnerability of lacking boundary judgment. Successful exploitation of this vulnerability may cause out-of-bounds write.
CVE-2022-41599 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The system service has a vulnerability that causes incorrect return values. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-46315 1 Huawei 1 Harmonyos 2024-02-28 N/A 7.5 HIGH
The ProfileSDK has defects introduced in the design process. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-46313 1 Huawei 1 Harmonyos 2024-02-28 N/A 5.3 MEDIUM
The sensor privacy module has an authentication vulnerability. Successful exploitation of this vulnerability may cause unavailability of the smartphone's camera and microphone.
CVE-2022-46326 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2022-47974 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 6.5 MEDIUM
The Bluetooth AVRCP module has a vulnerability that can lead to DoS attacks.Successful exploitation of this vulnerability may cause the Bluetooth process to restart.
CVE-2022-46762 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The memory management module has a logic bypass vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-46310 1 Huawei 1 Harmonyos 2024-02-28 N/A 7.5 HIGH
The TelephonyProvider module has a vulnerability in obtaining values.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-46325 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
Some smartphones have the out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2021-46856 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The multi-screen collaboration module has a path traversal vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48294 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The IHwAttestationService interface has a defect in authentication. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48298 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The geofencing kernel code does not verify the length of the input data. Successful exploitation of this vulnerability may cause out-of-bounds memory access.
CVE-2022-46312 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The application management module has a vulnerability in permission verification. Successful exploitation of this vulnerability causes unexpected clear of device applications.
CVE-2022-48296 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 5.3 MEDIUM
The SystemUI has a vulnerability in permission management. Successful exploitation of this vulnerability may cause users to receive broadcasts from malicious apps, conveying false alarm information about external storage devices.
CVE-2022-48299 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-46868 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory access.