Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1888 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22469 1 Huawei 1 Harmonyos 2024-02-28 3.6 LOW 7.1 HIGH
A component of the HarmonyOS has a Out-of-bounds Read vulnerability. Local attackers may exploit this vulnerability to cause kernel out-of-bounds read.
CVE-2021-37072 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Incorrect Calculation of Buffer Size vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to memory crash.
CVE-2021-37031 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Remote DoS vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the app to exit unexpectedly.
CVE-2021-37004 1 Huawei 1 Harmonyos 2024-02-28 7.8 HIGH 7.5 HIGH
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-37098 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
Hilinksvc service exists a Data Processing Errors vulnerability .Successful exploitation of this vulnerability may cause application crash.
CVE-2021-37125 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
Arbitrary file has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability .Successful exploitation of this vulnerability may cause confidentiality is affected.
CVE-2021-22491 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is an Input verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service availability.
CVE-2021-37025 1 Huawei 1 Harmonyos 2024-02-28 7.8 HIGH 7.5 HIGH
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-39979 1 Huawei 1 Harmonyos 2024-02-28 10.0 HIGH 9.8 CRITICAL
HHEE system has a Code Injection vulnerability.Successful exploitation of this vulnerability may affect HHEE system integrity.
CVE-2021-37066 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to process crash.
CVE-2021-36987 1 Huawei 2 Emui, Magic Ui 2024-02-28 7.1 HIGH 5.9 MEDIUM
There is a issue that nodes in the linked list being freed for multiple times in Huawei Smartphone due to race conditions. Successful exploitation of this vulnerability can cause the system to restart.
CVE-2021-36989 1 Huawei 2 Emui, Magic Ui 2024-02-28 7.5 HIGH 9.8 CRITICAL
There is a Kernel crash vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may escalate permissions.
CVE-2021-40001 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The CaasKit module has a path traversal vulnerability. Successful exploitation of this vulnerability may cause the MeeTime application to be unavailable.
CVE-2021-22420 1 Huawei 1 Harmonyos 2024-02-28 7.2 HIGH 7.8 HIGH
A component of the HarmonyOS has a External Control of System or Configuration Setting vulnerability. Local attackers may exploit this vulnerability to cause the underlying trust of the application trustlist mechanism is missing..
CVE-2021-22411 1 Huawei 10 Ngfw Module, Ngfw Module Firmware, Secospace Usg6300 and 7 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service of the module.Affected product versions include: NGFW Module versions V500R005C00SPC100,V500R005C00SPC200;Secospace USG6300 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;USG9500 versions V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200.
CVE-2021-22329 1 Huawei 14 S12700, S12700 Firmware, S1700 and 11 more 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect integrity of the device. Affected product versions include:S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10.
CVE-2021-22414 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Memory Buffer Errors Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the system to reset.
CVE-2021-22322 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Missing Authentication for Critical Function vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may impair data confidentiality.
CVE-2021-22323 1 Huawei 2 Emui, Magic Ui 2024-02-28 10.0 HIGH 9.8 CRITICAL
There is an Integer Overflow Vulnerability in Huawei Smartphone. Successful exploitation of these vulnerabilities may escalate the permission to that of the root user.
CVE-2021-22421 1 Huawei 1 Harmonyos 2024-02-28 7.2 HIGH 7.8 HIGH
A component of the HarmonyOS has a Improper Privilege Management vulnerability. Local attackers may exploit this vulnerability to cause further Elevation of Privileges.