Filtered by vendor Huawei
Subscriptions
Filtered by product Emui
Subscriptions
Total
623 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2022-22260 | 1 Huawei | 2 Emui, Harmonyos | 2022-05-23 | 9.1 Critical |
The kernel module has a UAF vulnerability.Successful exploitation of this vulnerability will affect data integrity and availability. | ||||
CVE-2022-22261 | 1 Huawei | 2 Emui, Harmonyos | 2022-05-23 | 7.5 High |
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services. | ||||
CVE-2022-29789 | 1 Huawei | 2 Emui, Harmonyos | 2022-05-23 | 7.5 High |
The HiAIserver has a vulnerability in verifying the validity of the properties used in the model.Successful exploitation of this vulnerability will affect AI services. | ||||
CVE-2022-29790 | 1 Huawei | 2 Emui, Harmonyos | 2022-05-23 | 7.5 High |
The graphics acceleration service has a vulnerability in multi-thread access to the database.Successful exploitation of this vulnerability may cause service exceptions. | ||||
CVE-2022-29791 | 1 Huawei | 2 Emui, Harmonyos | 2022-05-23 | 7.5 High |
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services. | ||||
CVE-2022-29792 | 1 Huawei | 2 Emui, Harmonyos | 2022-05-23 | 7.5 High |
The chip component has a vulnerability of disclosing CPU SNs.Successful exploitation of this vulnerability may affect data confidentiality. | ||||
CVE-2022-29794 | 1 Huawei | 2 Emui, Harmonyos | 2022-05-23 | 9.8 Critical |
The frame scheduling module has a Use After Free (UAF) vulnerability.Successful exploitation of this vulnerability will affect data integrity, availability, and confidentiality. | ||||
CVE-2022-29795 | 1 Huawei | 2 Emui, Harmonyos | 2022-05-23 | 7.5 High |
The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability. | ||||
CVE-2022-29796 | 1 Huawei | 2 Emui, Harmonyos | 2022-05-23 | 7.5 High |
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services. | ||||
CVE-2021-36993 | 1 Huawei | 2 Emui, Magic Ui | 2022-05-03 | 7.5 High |
There is a Memory leaks vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service availability. | ||||
CVE-2021-22308 | 1 Huawei | 2 Emui, Magic Ui | 2022-05-03 | 3.3 Low |
There is a Business Logic Errors vulnerability in Huawei Smartphone. The malicious apps installed on the device can keep taking screenshots in the background. This issue does not cause system errors, but may cause personal information leakage. | ||||
CVE-2021-22385 | 1 Huawei | 2 Emui, Magic Ui | 2022-05-03 | 7.8 High |
A component of the Huawei smartphone has a External Control of System or Configuration Setting vulnerability. Local attackers may exploit this vulnerability to cause Kernel Code Execution. | ||||
CVE-2021-22413 | 1 Huawei | 2 Emui, Magic Ui | 2022-05-03 | 7.5 High |
There is an Integer Overflow Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the system to reset. | ||||
CVE-2021-36985 | 1 Huawei | 2 Emui, Magic Ui | 2022-05-03 | 7.5 High |
There is a Code injection vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may exhaust system resources and cause the system to restart. | ||||
CVE-2021-40011 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-04-25 | 7.5 High |
There is an uncontrolled resource consumption vulnerability in the display module. Successful exploitation of this vulnerability may affect integrity. | ||||
CVE-2022-22256 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-04-19 | 7.5 High |
The DFX module has an access control vulnerability.Successful exploitation of this vulnerability may affect data confidentiality. | ||||
CVE-2022-22255 | 1 Huawei | 2 Emui, Harmonyos | 2022-04-18 | 7.5 High |
The application framework has a common DoS vulnerability.Successful exploitation of this vulnerability may affect the availability. | ||||
CVE-2022-22253 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-04-18 | 7.5 High |
The DFX module has a vulnerability of improper validation of integrity check values.Successful exploitation of this vulnerability may affect system stability. | ||||
CVE-2022-22257 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-04-18 | 7.5 High |
The customization framework has a vulnerability of improper permission control.Successful exploitation of this vulnerability may affect data integrity. | ||||
CVE-2021-46740 | 1 Huawei | 2 Emui, Harmonyos | 2022-04-15 | 7.5 High |
The device authentication service module has a defect vulnerability introduced in the design process.Successful exploitation of this vulnerability may affect data confidentiality. |