Filtered by vendor Huawei Subscriptions
Filtered by product Harmonyos Subscriptions
Total 629 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-37116 1 Huawei 1 Harmonyos 2024-08-04 9.1 Critical
PCManager has a Weaknesses Introduced During Design vulnerability .Successful exploitation of this vulnerability may cause that the PIN of the subscriber is changed.
CVE-2021-37064 1 Huawei 1 Harmonyos 2024-08-04 9.1 Critical
There is a Improper Limitation of a Pathname to a Restricted Directory vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to arbitrary file created.
CVE-2021-37087 1 Huawei 1 Harmonyos 2024-08-04 9.1 Critical
There is a Path Traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers can create arbitrary file.
CVE-2021-37112 1 Huawei 1 Harmonyos 2024-08-04 5.3 Medium
Hisuite module has a External Control of System or Configuration Setting vulnerability.Successful exploitation of this vulnerability may lead to Firmware leak.
CVE-2021-37094 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to system denial of service.
CVE-2021-37126 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
Arbitrary file has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability .Successful exploitation of this vulnerability may cause the directory is traversed.
CVE-2021-37125 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
Arbitrary file has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability .Successful exploitation of this vulnerability may cause confidentiality is affected.
CVE-2021-37096 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to user privacy disclosed.
CVE-2021-37119 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is a Service logic vulnerability in Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS.
CVE-2021-37082 1 Huawei 1 Harmonyos 2024-08-04 5.9 Medium
There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to motionhub crash.
CVE-2021-37114 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 5.3 Medium
There is an Out-of-bounds read vulnerability in Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-37072 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Incorrect Calculation of Buffer Size vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to memory crash.
CVE-2021-37059 1 Huawei 1 Harmonyos 2024-08-04 9.8 Critical
There is a Weaknesses Introduced During Design
CVE-2021-37069 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.4 High
There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.
CVE-2021-37093 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 5.3 Medium
There is a Improper Access Control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers steal short messages.
CVE-2021-37065 1 Huawei 1 Harmonyos 2024-08-04 9.1 Critical
There is a Integer Overflow or Wraparound vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Confidentiality or Availability impacted.
CVE-2021-37075 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is a Credentials Management Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to confidentiality affected.
CVE-2021-37070 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to process crash.
CVE-2021-37044 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is a Permission control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service availability.
CVE-2021-37068 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Resource Management Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to denial of Service Attacks.