Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1888 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38981 1 Huawei 1 Harmonyos 2024-02-28 N/A 7.5 HIGH
The HwAirlink module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause information leakage.
CVE-2022-44556 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
Missing parameter type validation in the DRM module. Successful exploitation of this vulnerability may affect availability.
CVE-2022-41585 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.8 HIGH
The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting.
CVE-2022-38990 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-39000 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 9.8 CRITICAL
The iAware module has a vulnerability in managing malicious apps.Successful exploitation of this vulnerability will cause malicious apps to automatically start upon system startup.
CVE-2022-38987 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-34737 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
The application security module has a vulnerability in permission assignment. Successful exploitation of this vulnerability may affect data integrity and confidentiality.
CVE-2022-41593 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-37007 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The chinadrm module has an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect the availability.
CVE-2022-41584 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.8 HIGH
The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting.
CVE-2022-38986 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.1 CRITICAL
The HIPP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause out-of-bounds access to the HIPP module and page table tampering, affecting device confidentiality and availability.
CVE-2022-34740 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 3.3 LOW 6.5 MEDIUM
The NFC module has a buffer overflow vulnerability. Successful exploitation of this vulnerability may cause exceptions in NFC card registration, deletion, and activation.
CVE-2022-41600 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-34741 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 3.3 LOW 6.5 MEDIUM
The NFC module has a buffer overflow vulnerability. Successful exploitation of this vulnerability may cause exceptions in NFC card registration, deletion, and activation.
CVE-2022-38989 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-38980 1 Huawei 1 Harmonyos 2024-02-28 N/A 9.8 CRITICAL
The HwAirlink module has a heap overflow vulnerability in processing data packets of the proprietary protocol.Successful exploitation of this vulnerability may allow attackers to obtain process control permissions.
CVE-2022-34735 1 Huawei 2 Emui, Harmonyos 2024-02-28 7.8 HIGH 7.5 HIGH
The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.
CVE-2021-40016 1 Huawei 2 Emui, Magic Ui 2024-02-28 3.3 LOW 6.5 MEDIUM
Improper permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability will affect confidentiality.
CVE-2022-44552 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
The lock screen module has defects introduced in the design process. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-41576 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.8 HIGH
The rphone module has a script that can be maliciously modified.Successful exploitation of this vulnerability may cause irreversible programs to be implanted on user devices.