Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Harmonyos
Total 627 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38984 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The HIPP module has a vulnerability of not verifying the data transferred in the kernel space.Successful exploitation of this vulnerability will cause out-of-bounds read, which affects data confidentiality.
CVE-2022-34739 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The fingerprint module has a vulnerability of overflow in arithmetic addition. Successful exploitation of this vulnerability may result in the acquisition of data from unknown addresses in address mappings.
CVE-2021-46741 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The basic framework and setting module have defects, which were introduced during the design. Successful exploitation of this vulnerability may affect system integrity.
CVE-2022-44550 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The graphics display module has a UAF vulnerability when traversing graphic layers. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-38997 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-44559 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2022-38985 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The facial recognition module has a vulnerability in input validation.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41589 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The DFX unwind stack module of the ArkCompiler has a vulnerability in interface calling.Successful exploitation of this vulnerability affects system services and device availability.
CVE-2021-40030 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The My HUAWEI app has a defect in the design. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-38995 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-41581 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.1 CRITICAL
The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.
CVE-2022-37005 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The Settings application has an argument injection vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-37008 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The recovery module has a vulnerability of bypassing the verification of an update package before use. Successful exploitation of this vulnerability may affect system stability.
CVE-2022-38993 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-38988 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41588 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The home screen module has a vulnerability in service logic processing.Successful exploitation of this vulnerability may affect data integrity.
CVE-2022-39002 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 9.8 CRITICAL
Double free vulnerability in the storage module. Successful exploitation of this vulnerability will cause the memory to be freed twice.
CVE-2022-41582 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The security module has configuration defects.Successful exploitation of this vulnerability may affect system availability.
CVE-2022-41597 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41580 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.