Filtered by vendor Huawei Subscriptions
Filtered by product Emui Subscriptions
Total 659 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-44563 1 Huawei 2 Emui, Harmonyos 2024-08-03 5.9 Medium
There is a race condition vulnerability in SD upgrade mode. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-44554 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The power module has a vulnerability in permission verification. Successful exploitation of this vulnerability may cause abnormal status of a module on the device.
CVE-2022-44552 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The lock screen module has defects introduced in the design process. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-44556 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
Missing parameter type validation in the DRM module. Successful exploitation of this vulnerability may affect availability.
CVE-2022-44546 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The kernel module has the vulnerability that the mapping is not cleared after the memory is automatically released. Successful exploitation of this vulnerability may cause a system restart.
CVE-2022-44559 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.8 Critical
The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2022-44561 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The preset launcher module has a permission verification vulnerability. Successful exploitation of this vulnerability makes unauthorized apps add arbitrary widgets and shortcuts without interaction.
CVE-2022-44551 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.8 Critical
The iaware module has a vulnerability in thread security. Successful exploitation of this vulnerability will affect confidentiality, integrity, and availability.
CVE-2022-44550 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The graphics display module has a UAF vulnerability when traversing graphic layers. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-44547 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The Display Service module has a UAF vulnerability. Successful exploitation of this vulnerability may affect the display service availability.
CVE-2022-44548 1 Huawei 2 Emui, Harmonyos 2024-08-03 4.3 Medium
There is a vulnerability in permission verification during the Bluetooth pairing process. Successful exploitation of this vulnerability may cause the dialog box for confirming the pairing not to be displayed during Bluetooth pairing.
CVE-2022-44549 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The LBS module has a vulnerability in geofencing API access. Successful exploitation of this vulnerability may cause third-party apps to access the geofencing APIs without authorization, affecting user confidentiality.
CVE-2022-41600 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41599 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The system service has a vulnerability that causes incorrect return values. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41592 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41591 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The backup module has a path traversal vulnerability. Successful exploitation of this vulnerability causes unauthorized access to other system files.
CVE-2022-41586 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The communication framework module has a vulnerability of not truncating data properly.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41603 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41593 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41580 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.8 Critical
The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.