Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Magic Ui
Total 276 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22426 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.5 HIGH 9.8 CRITICAL
There is a memory address out of bounds in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed.
CVE-2021-37027 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a DoS vulnerability in smartphones. Successful exploitation of this vulnerability may affect service integrity.
CVE-2021-40061 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a vulnerability of accessing resources using an incompatible type (type confusion) in the Bastet module. Successful exploitation of this vulnerability may affect integrity.
CVE-2021-46811 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
HwSEServiceAPP has a vulnerability in permission management. Successful exploitation of this vulnerability may cause disclosure of the Card Production Life Cycle (CPLC) information.
CVE-2021-40049 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a permission control vulnerability in the PMS module. Successful exploitation of this vulnerability can lead to sensitive system information being obtained without authorization.
CVE-2022-31760 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
Dialog boxes can still be displayed even if the screen is locked in carrier-customized USSD services. Successful exploitation of this vulnerability may affect data integrity and confidentiality.
CVE-2022-22252 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.8 HIGH 7.5 HIGH
The DFX module has a UAF vulnerability.Successful exploitation of this vulnerability may affect system stability.
CVE-2021-46813 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
Vulnerability of residual files not being deleted after an update in the ChinaDRM module. Successful exploitation of this vulnerability may affect availability.
CVE-2021-22431 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 7.5 HIGH 9.8 CRITICAL
There is a vulnerability when configuring permission isolation in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.
CVE-2022-31757 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The setting module has a vulnerability of improper use of APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-31754 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
Logical defects in code implementation in some products. Successful exploitation of this vulnerability may affect the availability of some features.
CVE-2021-46788 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
Third-party pop-up window coverage vulnerability in the iConnect module.Successful exploitation of this vulnerability may cause system pop-up window may be covered to mislead users to perform incorrect operations.
CVE-2021-40044 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.8 MEDIUM 8.8 HIGH
There is a permission verification vulnerability in the Bluetooth module.Successful exploitation of this vulnerability may cause unauthorized operations.
CVE-2021-40056 1 Huawei 2 Emui, Magic Ui 2024-02-28 7.8 HIGH 7.5 HIGH
There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2022-31758 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 1.9 LOW 4.7 MEDIUM
The kernel module has the race condition vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40057 1 Huawei 2 Emui, Magic Ui 2024-02-28 7.8 HIGH 7.5 HIGH
There is a heap-based and stack-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2021-22319 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is an improper verification vulnerability in smartphones. Successful exploitation of this vulnerability may cause integer overflows.
CVE-2022-22253 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
The DFX module has a vulnerability of improper validation of integrity check values.Successful exploitation of this vulnerability may affect system stability.
CVE-2021-22432 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 10.0 HIGH 9.8 CRITICAL
There is a vulnerability when configuring permission isolation in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.
CVE-2022-31755 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 2.1 LOW 5.5 MEDIUM
The communication module has a vulnerability of improper permission preservation. Successful exploitation of this vulnerability may affect system availability.