Filtered by vendor Huawei
Subscriptions
Filtered by product Emui
Subscriptions
Total
623 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2022-34743 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-07-19 | 7.5 High |
The AT commands of the USB port have an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect system availability. | ||||
CVE-2022-34739 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-07-19 | 7.5 High |
The fingerprint module has a vulnerability of overflow in arithmetic addition. Successful exploitation of this vulnerability may result in the acquisition of data from unknown addresses in address mappings. | ||||
CVE-2022-34738 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-07-19 | 7.5 High |
The SystemUI module has a vulnerability in permission control. If this vulnerability is successfully exploited, users are unaware of the service running in the background. | ||||
CVE-2022-34737 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-07-19 | 9.1 Critical |
The application security module has a vulnerability in permission assignment. Successful exploitation of this vulnerability may affect data integrity and confidentiality. | ||||
CVE-2022-34736 | 1 Huawei | 2 Emui, Harmonyos | 2022-07-19 | 7.5 High |
The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability. | ||||
CVE-2022-34735 | 1 Huawei | 2 Emui, Harmonyos | 2022-07-19 | 7.5 High |
The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability. | ||||
CVE-2021-37113 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-07-12 | 7.5 High |
There is a Privilege escalation vulnerability with the file system component in Smartphone.Successful exploitation of this vulnerability may affect service confidentiality. | ||||
CVE-2021-36991 | 1 Huawei | 2 Emui, Magic Ui | 2022-07-12 | 7.5 High |
There is an Unauthorized file access vulnerability in Huawei Smartphone due to unstandardized path input.Successful exploitation of this vulnerability by creating malicious file paths can cause unauthorized file access. | ||||
CVE-2021-36986 | 1 Huawei | 2 Emui, Magic Ui | 2022-07-12 | 9.8 Critical |
There is a vulnerability of tampering with the kernel in Huawei Smartphone.Successful exploitation of this vulnerability may escalate permissions. | ||||
CVE-2021-37038 | 1 Huawei | 2 Emui, Magic Ui | 2022-07-12 | 7.5 High |
There is an Improper access control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality. | ||||
CVE-2021-22488 | 1 Huawei | 2 Emui, Magic Ui | 2022-07-12 | 7.5 High |
There is an Unauthorized file access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability by modifying soft links may tamper with the files restored from backups. | ||||
CVE-2021-37040 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-07-12 | 9.8 Critical |
There is a Parameter injection vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause privilege escalation of files after CIFS share mounting. | ||||
CVE-2021-22448 | 1 Huawei | 2 Emui, Magic Ui | 2022-07-12 | 9.1 Critical |
There is an improper verification vulnerability in smartphones. Successful exploitation of this vulnerability may cause unauthorized read and write of some files. | ||||
CVE-2021-37045 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-07-12 | 9.8 Critical |
There is an UAF vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart unexpectedly and the kernel-mode code to be executed. | ||||
CVE-2021-22446 | 1 Huawei | 2 Emui, Magic Ui | 2022-07-12 | 7.5 High |
There is an Information Disclosure Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the system to reset. | ||||
CVE-2021-22430 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-07-12 | 9.8 Critical |
There is a logic bypass vulnerability in smartphones. Successful exploitation of this vulnerability may cause code injection. | ||||
CVE-2021-37075 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-07-12 | 7.5 High |
There is a Credentials Management Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to confidentiality affected. | ||||
CVE-2021-37093 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-07-12 | 5.3 Medium |
There is a Improper Access Control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers steal short messages. | ||||
CVE-2021-37109 | 1 Huawei | 1 Emui | 2022-07-12 | 7.8 High |
There is a security protection bypass vulnerability with the modem.Successful exploitation of this vulnerability may cause memory protection failure. | ||||
CVE-2021-22370 | 1 Huawei | 2 Emui, Magic Ui | 2022-07-12 | 7.5 High |
There is a Credentials Management Errors Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may affect service confidentiality. |