Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Harmonyos
Total 627 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22426 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.5 HIGH 9.8 CRITICAL
There is a memory address out of bounds in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed.
CVE-2021-46740 1 Huawei 2 Emui, Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
The device authentication service module has a defect vulnerability introduced in the design process.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40061 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a vulnerability of accessing resources using an incompatible type (type confusion) in the Bastet module. Successful exploitation of this vulnerability may affect integrity.
CVE-2021-46811 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
HwSEServiceAPP has a vulnerability in permission management. Successful exploitation of this vulnerability may cause disclosure of the Card Production Life Cycle (CPLC) information.
CVE-2022-29796 1 Huawei 2 Emui, Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.
CVE-2021-46812 1 Huawei 2 Emui, Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Device Manager has a vulnerability in multi-device interaction. Successful exploitation of this vulnerability may affect data integrity.
CVE-2021-40049 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a permission control vulnerability in the PMS module. Successful exploitation of this vulnerability can lead to sensitive system information being obtained without authorization.
CVE-2022-31760 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
Dialog boxes can still be displayed even if the screen is locked in carrier-customized USSD services. Successful exploitation of this vulnerability may affect data integrity and confidentiality.
CVE-2022-22261 1 Huawei 2 Emui, Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.
CVE-2022-22252 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.8 HIGH 7.5 HIGH
The DFX module has a UAF vulnerability.Successful exploitation of this vulnerability may affect system stability.
CVE-2021-22431 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.5 HIGH 9.8 CRITICAL
There is a vulnerability when configuring permission isolation in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.
CVE-2021-22478 1 Huawei 1 Harmonyos 2024-02-28 2.1 LOW 5.5 MEDIUM
The interface of a certain HarmonyOS module has a UAF vulnerability. Successful exploitation of this vulnerability may lead to information leakage.
CVE-2022-31757 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The setting module has a vulnerability of improper use of APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-22255 1 Huawei 2 Emui, Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
The application framework has a common DoS vulnerability.Successful exploitation of this vulnerability may affect the availability.
CVE-2022-29792 1 Huawei 2 Emui, Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
The chip component has a vulnerability of disclosing CPU SNs.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-31758 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 1.9 LOW 4.7 MEDIUM
The kernel module has the race condition vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-22319 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is an improper verification vulnerability in smartphones. Successful exploitation of this vulnerability may cause integer overflows.
CVE-2022-22253 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The DFX module has a vulnerability of improper validation of integrity check values.Successful exploitation of this vulnerability may affect system stability.
CVE-2021-40036 1 Huawei 1 Harmonyos 2024-02-28 7.5 HIGH 9.8 CRITICAL
The bone voice ID TA has a memory overwrite vulnerability. Successful exploitation of this vulnerability may result in malicious code execution.
CVE-2022-29790 1 Huawei 2 Emui, Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
The graphics acceleration service has a vulnerability in multi-thread access to the database.Successful exploitation of this vulnerability may cause service exceptions.