Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Harmonyos
Total 627 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22432 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 10.0 HIGH 9.8 CRITICAL
There is a vulnerability when configuring permission isolation in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.
CVE-2022-31755 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 2.1 LOW 5.5 MEDIUM
The communication module has a vulnerability of improper permission preservation. Successful exploitation of this vulnerability may affect system availability.
CVE-2021-40063 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is an improper access control vulnerability in the video module. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2021-22441 1 Huawei 1 Harmonyos 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
Some Huawei products have an integer overflow vulnerability. Successful exploitation of this vulnerability may lead to kernel crash.
CVE-2021-37113 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Privilege escalation vulnerability with the file system component in Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-37134 1 Huawei 1 Harmonyos 2024-02-28 6.8 MEDIUM 8.1 HIGH
Location-related APIs exists a Race Condition vulnerability.Successful exploitation of this vulnerability may use Higher Permissions for invoking the interface of location-related components.
CVE-2021-37039 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 3.3 LOW 6.5 MEDIUM
There is an Input verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause Bluetooth DoS.
CVE-2021-37081 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to nearby crash.
CVE-2021-22467 1 Huawei 1 Harmonyos 2024-02-28 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to read at any address.
CVE-2021-22463 1 Huawei 1 Harmonyos 2024-02-28 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a Use After Free vulnerability . Local attackers may exploit this vulnerability to cause Kernel Information disclosure.
CVE-2021-40039 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Null pointer dereference vulnerability in the camera module in smartphones. Successful exploitation of this vulnerability may affect service integrity.
CVE-2021-37020 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Out-of-bounds read.
CVE-2021-37069 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.8 MEDIUM 7.4 HIGH
There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.
CVE-2021-37065 1 Huawei 1 Harmonyos 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
There is a Integer Overflow or Wraparound vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Confidentiality or Availability impacted.
CVE-2021-40029 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Buffer overflow vulnerability due to a boundary error with the Samba server in the file management module in smartphones. Successful exploitation of this vulnerability may affect function stability.
CVE-2021-37048 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to fake visitors to control PC,play a video,etc.
CVE-2021-39966 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is an Uninitialized AOD driver structure in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-37018 1 Huawei 1 Harmonyos 2024-02-28 7.8 HIGH 7.5 HIGH
There is a Data Processing Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-37080 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Incomplete Cleanup vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.
CVE-2021-37068 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Resource Management Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to denial of Service Attacks.