Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Magic Ui
Total 276 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46742 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
The multi-window module has a vulnerability of unauthorized insertion and tampering of Settings.Secure data.Successful exploitation of this vulnerability may affect the availability.
CVE-2022-22257 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The customization framework has a vulnerability of improper permission control.Successful exploitation of this vulnerability may affect data integrity.
CVE-2022-22254 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
A permission bypass vulnerability exists when the NFC CAs access the TEE.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-22256 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The DFX module has an access control vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40051 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is an unauthorized access vulnerability in system components. Successful exploitation of this vulnerability will affect confidentiality.
CVE-2021-22429 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 10.0 HIGH 9.8 CRITICAL
There is a memory address out of bounds in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed.
CVE-2022-31762 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 4.6 MEDIUM 7.8 HIGH
The AMS module has a vulnerability in input validation. Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2021-40053 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
There is a permission control vulnerability in the Nearby module.Successful exploitation of this vulnerability will affect availability and integrity.
CVE-2021-40055 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.1 HIGH 5.9 MEDIUM
There is a man-in-the-middle attack vulnerability during system update download in recovery mode. Successful exploitation of this vulnerability may affect integrity.
CVE-2021-46786 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.5 HIGH 9.8 CRITICAL
The audio module has a vulnerability in verifying the parameters passed by the application space.Successful exploitation of this vulnerability may cause out-of-bounds memory access.
CVE-2021-22489 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a DoS vulnerability in smartphones. Successful exploitation of this vulnerability may affect service availability.
CVE-2021-40015 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 1.9 LOW 4.7 MEDIUM
There is a race condition vulnerability in the binder driver subsystem in the kernel.Successful exploitation of this vulnerability may affect kernel stability.
CVE-2021-40045 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 2.1 LOW 5.5 MEDIUM
There is a vulnerability of signature verification mechanism failure in system upgrade through recovery mode.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2022-31759 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 2.1 LOW 5.5 MEDIUM
AppLink has a vulnerability of accessing uninitialized pointers. Successful exploitation of this vulnerability may affect system availability.
CVE-2021-40048 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.8 HIGH 7.5 HIGH
There is an incorrect buffer size calculation vulnerability in the video framework. Successful exploitation of this vulnerability will affect availability.
CVE-2021-46814 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The video framework has an out-of-bounds memory read/write vulnerability. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-22258 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.5 HIGH 9.8 CRITICAL
The Wi-Fi module has an event notification vulnerability.Successful exploitation of this vulnerability may allow third-party applications to intercept event notifications and add information and result in elevation-of-privilege.
CVE-2021-46789 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
Configuration defects in the secure OS module. Successful exploitation of this vulnerability can affect availability.
CVE-2022-31761 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality.
CVE-2021-40060 1 Huawei 2 Emui, Magic Ui 2024-02-28 7.8 HIGH 7.5 HIGH
There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.