Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Harmonyos
Total 627 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37009 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Configuration vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the confidentiality of users is affected.
CVE-2021-37091 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Permissions,Privileges,and Access Controls vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to confidentiality affected.
CVE-2021-37077 1 Huawei 1 Harmonyos 2024-02-28 7.8 HIGH 7.5 HIGH
There is a NULL Pointer Dereference vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to kernel crash.
CVE-2021-39981 1 Huawei 1 Harmonyos 2024-02-28 4.3 MEDIUM 5.3 MEDIUM
Chang Lian application has a vulnerability which can be maliciously exploited to hide the calling number.Successful exploitation of this vulnerability allows you to make an anonymous call.
CVE-2021-39984 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
Huawei idap module has a Out-of-bounds Read vulnerability.Successful exploitation of this vulnerability may cause Denial of Service.
CVE-2021-22452 1 Huawei 1 Harmonyos 2024-02-28 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to read at any address.
CVE-2021-37007 1 Huawei 1 Harmonyos 2024-02-28 7.8 HIGH 7.5 HIGH
There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-22466 1 Huawei 1 Harmonyos 2024-02-28 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a Use After Free vulnerability. Local attackers may exploit this vulnerability to cause kernel crash.
CVE-2021-37075 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Credentials Management Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to confidentiality affected.
CVE-2021-22459 1 Huawei 1 Harmonyos 2024-02-28 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a NULL Pointer Dereference vulnerability. Local attackers may exploit this vulnerability to cause System functions which are unavailable.
CVE-2021-22468 1 Huawei 1 Harmonyos 2024-02-28 2.1 LOW 3.3 LOW
A component of the HarmonyOS has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability. Local attackers may exploit this vulnerability to cause kernel address leakage.
CVE-2021-37088 1 Huawei 1 Harmonyos 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
There is a Path Traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers can write any content to any file.
CVE-2021-37019 1 Huawei 1 Harmonyos 2024-02-28 7.8 HIGH 7.5 HIGH
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-22454 1 Huawei 1 Harmonyos 2024-02-28 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a External Control of System or Configuration Setting vulnerability. Local attackers may exploit this vulnerability to cause core dump.
CVE-2021-40027 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
The bone voice ID TA has a vulnerability in calculating the buffer length,Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-37090 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to process crash.
CVE-2021-40003 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
HwPCAssistant has a path traversal vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-39988 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
The HwNearbyMain module has a NULL Pointer Dereference vulnerability.Successful exploitation of this vulnerability may cause a process to restart.
CVE-2021-22453 1 Huawei 1 Harmonyos 2024-02-28 2.1 LOW 3.3 LOW
A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to cause nearby process crash.
CVE-2021-37052 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is an Exception log vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause address information leakage.