Filtered by vendor Huawei Subscriptions
Filtered by product Harmonyos Subscriptions
Total 629 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-37051 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 9.1 Critical
There is an Out-of-bounds read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause out-of-bounds memory access.
CVE-2021-37016 1 Huawei 1 Harmonyos 2024-08-04 9.1 Critical
There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause Information Disclosure or Denial of Service.
CVE-2021-37053 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is a Service logic vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS.
CVE-2021-37007 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-37017 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-37040 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 9.8 Critical
There is a Parameter injection vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause privilege escalation of files after CIFS share mounting.
CVE-2021-37037 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is an Invalid address access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart.
CVE-2021-37014 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to device cannot be used properly.
CVE-2021-37023 1 Huawei 1 Harmonyos 2024-08-04 6.5 Medium
There is a Improper Access Control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause media files which can be reads and writes in non-distributed directories on any device on the network..
CVE-2021-37025 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-37010 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the confidentiality of users is affected.
CVE-2021-37008 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-37039 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 6.5 Medium
There is an Input verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause Bluetooth DoS.
CVE-2021-37015 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-37005 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-37024 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-37022 1 Huawei 1 Harmonyos 2024-08-04 9.8 Critical
There is a Heap-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause root permission which can be escalated.
CVE-2021-37009 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Configuration vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the confidentiality of users is affected.
CVE-2021-37013 1 Huawei 1 Harmonyos 2024-08-04 5.3 Medium
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the availability of users is affected.
CVE-2021-22480 1 Huawei 1 Harmonyos 2024-08-03 9.8 Critical
The interface of a certain HarmonyOS module has an integer overflow vulnerability. Successful exploitation of this vulnerability may lead to heap memory overflow.