Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1888 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-48361 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 5.3 MEDIUM
The Always On Display (AOD) has a path traversal vulnerability in theme files. Successful exploitation of this vulnerability may cause a failure in reading AOD theme resources.
CVE-2023-34157 1 Huawei 1 Harmonyos 2024-02-28 N/A 6.5 MEDIUM
Vulnerability of HwWatchHealth being hijacked.Successful exploitation of this vulnerability may cause repeated pop-up windows of the app.
CVE-2023-34166 1 Huawei 1 Emui 2024-02-28 N/A 7.5 HIGH
Vulnerability of system restart triggered by abnormal callbacks passed to APIs.Successful exploitation of this vulnerability may cause the system to restart.
CVE-2023-37242 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
Vulnerability of commands from the modem being intercepted in the atcmdserver module. Attackers may exploit this vulnerability to rewrite the non-volatile random-access memory (NVRAM), or facilitate the exploitation of other vulnerabilities.
CVE-2021-46893 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
Vulnerability of unstrict data verification and parameter check. Successful exploitation of this vulnerability may affect integrity.
CVE-2022-48297 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The geofencing kernel code has a vulnerability of not verifying the length of the input data. Successful exploitation of this vulnerability may cause out-of-bounds memory access.
CVE-2022-46311 1 Huawei 1 Harmonyos 2024-02-28 N/A 7.5 HIGH
The contacts component has a free (undefined) provider vulnerability. Successful exploitation of this vulnerability may affect data integrity.
CVE-2022-41596 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The system tool has inconsistent serialization and deserialization. Successful exploitation of this vulnerability will cause unauthorized startup of components.
CVE-2022-46316 1 Huawei 1 Harmonyos 2024-02-28 N/A 9.8 CRITICAL
A thread security vulnerability exists in the authentication process. Successful exploitation of this vulnerability may affect data integrity, confidentiality, and availability.
CVE-2022-45874 1 Huawei 2 Aslan-al10, Aslan-al10 Firmware 2024-02-28 N/A 5.5 MEDIUM
Huawei Aslan Children's Watch has an improper authorization vulnerability. Successful exploit could allow the attacker to access certain file.
CVE-2022-48286 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The multi-screen collaboration module has a privilege escalation vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41590 1 Huawei 1 Harmonyos 2024-02-28 N/A 5.5 MEDIUM
Some smartphones have authentication-related (including session management) vulnerabilities as the setup wizard is bypassed. Successful exploitation of this vulnerability affects the smartphone availability.
CVE-2022-46323 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
Some smartphones have the out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2022-48292 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 6.5 MEDIUM
The Bluetooth module has an out-of-memory (OOM) vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-46327 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
Some smartphones have configuration issues. Successful exploitation of this vulnerability may cause privilege escalation, which results in system service exceptions.
CVE-2022-41591 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The backup module has a path traversal vulnerability. Successful exploitation of this vulnerability causes unauthorized access to other system files.
CVE-2022-46324 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2022-47975 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The DUBAI module has a double free vulnerability. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-48283 1 Huawei 1 Hilink Ai Life 2024-02-28 N/A 9.8 CRITICAL
A piece of Huawei whole-home intelligence software has an Incorrect Privilege Assignment vulnerability. Successful exploitation of this vulnerability could allow attackers to access restricted functions.
CVE-2021-46867 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory access.