Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Harmonyos
Total 627 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34735 1 Huawei 2 Emui, Harmonyos 2024-02-28 7.8 HIGH 7.5 HIGH
The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.
CVE-2022-44552 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The lock screen module has defects introduced in the design process. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-41576 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.8 HIGH
The rphone module has a script that can be maliciously modified.Successful exploitation of this vulnerability may cause irreversible programs to be implanted on user devices.
CVE-2022-39009 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
The WLAN module has a vulnerability in permission verification. Successful exploitation of this vulnerability may cause third-party apps to affect WLAN functions.
CVE-2022-41578 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
The MPTCP module has an out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause root privilege escalation attacks implemented by modifying program information.
CVE-2022-39010 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The HwChrService module has a vulnerability in permission control. Successful exploitation of this vulnerability may cause disclosure of user network information.
CVE-2022-41595 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41586 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The communication framework module has a vulnerability of not truncating data properly.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-37003 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 9.8 CRITICAL
The AOD module has a vulnerability in permission assignment. Successful exploitation of this vulnerability may cause permission escalation and unauthorized access to files.
CVE-2022-41583 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The storage maintenance and debugging module has an array out-of-bounds read vulnerability.Successful exploitation of this vulnerability will cause incorrect statistics of this module.
CVE-2021-46839 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.1 CRITICAL
The HW_KEYMASTER module has a vulnerability of missing bounds check on length.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.
CVE-2022-44562 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
The system framework layer has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2021-46836 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
Implementation of the WLAN module interfaces has the information disclosure vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-44548 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 4.3 MEDIUM
There is a vulnerability in permission verification during the Bluetooth pairing process. Successful exploitation of this vulnerability may cause the dialog box for confirming the pairing not to be displayed during Bluetooth pairing.
CVE-2022-39011 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The HISP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause unauthorized access to the HISP module.
CVE-2021-40017 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
The HW_KEYMASTER module lacks the validity check of the key format. Successful exploitation of this vulnerability may result in out-of-bounds memory access.
CVE-2021-46840 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.1 CRITICAL
The HW_KEYMASTER module has an out-of-bounds access vulnerability in parameter set verification.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.
CVE-2022-38983 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
The BT Hfp Client module has a Use-After-Free (UAF) vulnerability.Successful exploitation of this vulnerability may result in arbitrary code execution.
CVE-2022-39001 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The number identification module has a path traversal vulnerability. Successful exploitation of this vulnerability may cause data disclosure.
CVE-2022-38994 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.