Filtered by vendor Huawei Subscriptions
Filtered by product Harmonyos Subscriptions
Total 629 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-22457 1 Huawei 1 Harmonyos 2024-08-03 3.3 Low
A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to cause out-of-bounds write.
CVE-2021-22460 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
A component of the HarmonyOS has a Insufficient Verification of Data Authenticity vulnerability. Local attackers may exploit this vulnerability to bypass the control mechanism.
CVE-2021-22459 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
A component of the HarmonyOS has a NULL Pointer Dereference vulnerability. Local attackers may exploit this vulnerability to cause System functions which are unavailable.
CVE-2021-22451 1 Huawei 1 Harmonyos 2024-08-03 7.8 High
A component of the HarmonyOS has a Integer Overflow or Wraparound vulnerability. Local attackers may exploit this vulnerability to cause memory overwriting.
CVE-2021-22464 1 Huawei 1 Harmonyos 2024-08-03 3.3 Low
A component of the HarmonyOS has a Out-of-bounds Read vulnerability. Local attackers may exploit this vulnerability to cause system Soft Restart.
CVE-2021-22422 1 Huawei 1 Harmonyos 2024-08-03 7.8 High
A component of the HarmonyOS has a Integer Overflow or Wraparound vulnerability. Local attackers may exploit this vulnerability to cause memory overwriting.
CVE-2021-22419 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
A component of the HarmonyOS has a Insufficient Verification of Data Authenticity vulnerability. Local attackers may exploit this vulnerability to cause persistent dos.
CVE-2021-22465 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
A component of the HarmonyOS has a Heap-based Buffer Overflow vulnerability. Local attackers may exploit this vulnerability to cause Kernel System unavailable.
CVE-2021-22416 1 Huawei 1 Harmonyos 2024-08-03 7.8 High
A component of the HarmonyOS has a Data Processing Errors vulnerability. Local attackers may exploit this vulnerability to cause Kernel Code Execution.
CVE-2021-22441 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
Some Huawei products have an integer overflow vulnerability. Successful exploitation of this vulnerability may lead to kernel crash.
CVE-2021-22423 1 Huawei 1 Harmonyos 2024-08-03 7.8 High
A component of the HarmonyOS has a Out-of-bounds Write Vulnerability. Local attackers may exploit this vulnerability to cause integer overflow.
CVE-2021-22430 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 9.8 Critical
There is a logic bypass vulnerability in smartphones. Successful exploitation of this vulnerability may cause code injection.
CVE-2021-22462 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
A component of the HarmonyOS has a NULL Pointer Dereference vulnerability. Local attackers may exploit this vulnerability to cause kernel crash.
CVE-2021-22453 1 Huawei 1 Harmonyos 2024-08-03 3.3 Low
A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to cause nearby process crash.
CVE-2021-22461 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
A component of the HarmonyOS has a Allocation of Resources Without Limits or Throttling vulnerability. Local attackers may exploit this vulnerability to cause nearby process crash.
CVE-2021-22458 1 Huawei 1 Harmonyos 2024-08-03 7.8 High
A component of the HarmonyOS has a Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability. Local attackers may exploit this vulnerability to cause arbitrary code execution.
CVE-2021-22425 1 Huawei 1 Harmonyos 2024-08-03 7.8 High
A component of the HarmonyOS has a Double Free vulnerability. Local attackers may exploit this vulnerability to cause Root Elevating Privileges.
CVE-2021-22452 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to read at any address.
CVE-2021-22421 1 Huawei 1 Harmonyos 2024-08-03 7.8 High
A component of the HarmonyOS has a Improper Privilege Management vulnerability. Local attackers may exploit this vulnerability to cause further Elevation of Privileges.
CVE-2021-22418 1 Huawei 1 Harmonyos 2024-08-03 7.8 High
A component of the HarmonyOS has a Integer Overflow or Wraparound vulnerability. Local attackers may exploit this vulnerability to cause memory overwriting.