Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1888 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40053 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
There is a permission control vulnerability in the Nearby module.Successful exploitation of this vulnerability will affect availability and integrity.
CVE-2021-40055 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.1 HIGH 5.9 MEDIUM
There is a man-in-the-middle attack vulnerability during system update download in recovery mode. Successful exploitation of this vulnerability may affect integrity.
CVE-2021-46786 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.5 HIGH 9.8 CRITICAL
The audio module has a vulnerability in verifying the parameters passed by the application space.Successful exploitation of this vulnerability may cause out-of-bounds memory access.
CVE-2021-22489 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a DoS vulnerability in smartphones. Successful exploitation of this vulnerability may affect service availability.
CVE-2021-40015 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 1.9 LOW 4.7 MEDIUM
There is a race condition vulnerability in the binder driver subsystem in the kernel.Successful exploitation of this vulnerability may affect kernel stability.
CVE-2021-40045 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 2.1 LOW 5.5 MEDIUM
There is a vulnerability of signature verification mechanism failure in system upgrade through recovery mode.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2022-29789 1 Huawei 2 Emui, Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
The HiAIserver has a vulnerability in verifying the validity of the properties used in the model.Successful exploitation of this vulnerability will affect AI services.
CVE-2022-31759 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 2.1 LOW 5.5 MEDIUM
AppLink has a vulnerability of accessing uninitialized pointers. Successful exploitation of this vulnerability may affect system availability.
CVE-2021-39994 1 Huawei 1 Emui 2024-02-28 7.5 HIGH 9.8 CRITICAL
There is an arbitrary address access vulnerability with the product line test code.Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability.
CVE-2021-40048 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.8 HIGH 7.5 HIGH
There is an incorrect buffer size calculation vulnerability in the video framework. Successful exploitation of this vulnerability will affect availability.
CVE-2021-46814 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The video framework has an out-of-bounds memory read/write vulnerability. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-22258 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.5 HIGH 9.8 CRITICAL
The Wi-Fi module has an event notification vulnerability.Successful exploitation of this vulnerability may allow third-party applications to intercept event notifications and add information and result in elevation-of-privilege.
CVE-2021-46789 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
Configuration defects in the secure OS module. Successful exploitation of this vulnerability can affect availability.
CVE-2022-31761 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality.
CVE-2021-40060 1 Huawei 2 Emui, Magic Ui 2024-02-28 7.8 HIGH 7.5 HIGH
There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2021-40046 1 Huawei 1 Pcmanager 2024-02-28 7.5 HIGH 9.8 CRITICAL
PCManager versions 11.1.1.95 has a privilege escalation vulnerability. Successful exploit could allow the attacker to access certain resource beyond its privilege.
CVE-2022-22259 1 Huawei 2 Flmg-10, Flmg-10 Firmware 2024-02-28 7.2 HIGH 6.8 MEDIUM
There is an improper authentication vulnerability in FLMG-10 10.0.1.0(H100SP22C00). Successful exploitation of this vulnerability may lead to a control of the victim device.
CVE-2021-40050 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 10.0 HIGH 9.8 CRITICAL
There is an out-of-bounds read vulnerability in the IFAA module. Successful exploitation of this vulnerability may cause stack overflow.
CVE-2022-31756 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 2.1 LOW 5.5 MEDIUM
The fingerprint sensor module has design defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40065 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The communication module has a service logic error vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.