Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Harmonyos
Total 627 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-48301 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The bundle management module lacks permission verification in some APIs. Successful exploitation of this vulnerability may restore the pre-installed apps that have been uninstalled.
CVE-2022-46328 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
Some smartphones have the input validation vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48287 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The HwContacts module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect data integrity.
CVE-2022-46320 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
The kernel module has an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may cause memory overwriting.
CVE-2022-46761 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The system has a vulnerability that may cause dynamic hiding and restoring of app icons.Successful exploitation of this vulnerability may cause malicious hiding of app icons.
CVE-2022-46318 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 5.3 MEDIUM
The HAware module has a function logic error. Successful exploitation of this vulnerability will affect the account removal function in Settings.
CVE-2022-46321 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The Wi-Fi module has a vulnerability in permission verification. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-46317 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The power consumption module has an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-48302 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The AMS module has a vulnerability of lacking permission verification in APIs.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48289 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48293 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 6.5 MEDIUM
The Bluetooth module has an OOM vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-46314 1 Huawei 1 Harmonyos 2024-02-28 N/A 7.5 HIGH
The IPC module has defects introduced in the design process. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-48300 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-46322 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2022-47976 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The DMSDP module of the distributed hardware has a vulnerability that may cause imposter control connections.Successful exploitation of this vulnerability may disconnect normal service connections.
CVE-2022-48295 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The IHwAntiMalPlugin interface lacks permission verification. Successful exploitation of this vulnerability can lead to filling problems (batch installation of applications).
CVE-2022-44557 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The SmartTrimProcessEvent module has a vulnerability of obtaining the read and write permissions on arbitrary system files. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40012 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
Vulnerability of pointers being incorrectly used during data transmission in the video framework. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2021-40024 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
Implementation of the WLAN module interfaces has the information disclosure vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-34738 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The SystemUI module has a vulnerability in permission control. If this vulnerability is successfully exploited, users are unaware of the service running in the background.