Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Harmonyos
Total 627 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-44563 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 5.9 MEDIUM
There is a race condition vulnerability in SD upgrade mode. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-46851 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
The DRM module has a vulnerability in verifying the secure memory attributes. Successful exploitation of this vulnerability may cause abnormal video playback.
CVE-2022-44561 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The preset launcher module has a permission verification vulnerability. Successful exploitation of this vulnerability makes unauthorized apps add arbitrary widgets and shortcuts without interaction.
CVE-2022-34743 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The AT commands of the USB port have an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-41592 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-38979 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-44555 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The DDMP/ODMF module has a service hijacking vulnerability. Successful exploit of this vulnerability may cause services to be unavailable.
CVE-2022-37006 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
Permission control vulnerability in the network module. Successful exploitation of this vulnerability may affect service availability.
CVE-2022-44553 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 5.3 MEDIUM
The HiView module has a vulnerability of not filtering third-party apps out when the HiView module traverses to invoke the system provider. Successful exploitation of this vulnerability may cause third-party apps to start periodically.
CVE-2021-46852 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The memory management module has the logic bypass vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-38978 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-39008 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.1 CRITICAL
The NFC module has bundle serialization/deserialization vulnerabilities. Successful exploitation of this vulnerability may cause third-party apps to read and write files that are accessible only to system apps.
CVE-2022-44554 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The power module has a vulnerability in permission verification. Successful exploitation of this vulnerability may cause abnormal status of a module on the device.
CVE-2022-41598 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-38991 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40034 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The video framework has the memory overwriting vulnerability caused by addition overflow. Successful exploitation of this vulnerability may affect the availability.
CVE-2022-39006 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 5.9 MEDIUM
The MPTCP module has the race condition vulnerability. Successful exploitation of this vulnerability may cause the device to restart.
CVE-2022-38999 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
The AOD module has the improper update of reference count vulnerability. Successful exploitation of this vulnerability may affect data integrity, confidentiality, and availability.
CVE-2022-38992 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41594 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.