Filtered by vendor Huawei Subscriptions
Total 1893 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-40039 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is a Null pointer dereference vulnerability in the camera module in smartphones. Successful exploitation of this vulnerability may affect service integrity.
CVE-2021-40027 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
The bone voice ID TA has a vulnerability in calculating the buffer length,Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40051 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is an unauthorized access vulnerability in system components. Successful exploitation of this vulnerability will affect confidentiality.
CVE-2021-40041 1 Huawei 2 Ws318n-21, Ws318n-21 Firmware 2024-08-04 4.2 Medium
There is a Cross-Site Scripting(XSS) vulnerability in HUAWEI WS318n product when processing network settings. Due to insufficient validation of user input, a local authenticated attacker could exploit this vulnerability by injecting special characters. Successful exploit could cause certain information disclosure. Affected product versions include: WS318n-21 10.0.2.2, 10.0.2.5 and 10.0.2.6.
CVE-2021-40042 1 Huawei 8 Cloudengine 12800, Cloudengine 12800 Firmware, Cloudengine 5800 and 5 more 2024-08-04 6.5 Medium
There is a release of invalid pointer vulnerability in some Huawei products, successful exploit may cause the process and service abnormal. Affected product versions include: CloudEngine 12800 V200R019C10SPC800, V200R019C10SPC900; CloudEngine 5800 V200R019C10SPC800, V200R020C00SPC600; CloudEngine 6800 versions V200R019C10SPC800, V200R019C10SPC900, V200R020C00SPC600, V300R020C00SPC200; CloudEngine 7800 V200R019C10SPC800.
CVE-2021-40050 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 9.8 Critical
There is an out-of-bounds read vulnerability in the IFAA module. Successful exploitation of this vulnerability may cause stack overflow.
CVE-2021-40026 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is a Heap-based buffer overflow vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.
CVE-2021-40034 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
The video framework has the memory overwriting vulnerability caused by addition overflow. Successful exploitation of this vulnerability may affect the availability.
CVE-2021-40049 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is a permission control vulnerability in the PMS module. Successful exploitation of this vulnerability can lead to sensitive system information being obtained without authorization.
CVE-2021-40038 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is a Double free vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.
CVE-2021-40043 1 Huawei 2 Ais-bw80h-00, Ais-bw80h-00 Firmware 2024-08-04 7.8 High
The laser command injection vulnerability exists on AIS-BW80H-00 versions earlier than AIS-BW80H-00 9.0.3.4(H100SP13C00). The devices cannot effectively defend against external malicious interference. Attackers need the device to be visually exploitable and successful triggering of this vulnerability could execute voice commands on the device.
CVE-2021-40052 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability.
CVE-2021-40048 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is an incorrect buffer size calculation vulnerability in the video framework. Successful exploitation of this vulnerability will affect availability.
CVE-2021-40030 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
The My HUAWEI app has a defect in the design. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40032 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
The bone voice ID TA has a vulnerability in information management,Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40029 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is a Buffer overflow vulnerability due to a boundary error with the Samba server in the file management module in smartphones. Successful exploitation of this vulnerability may affect function stability.
CVE-2021-40036 1 Huawei 1 Harmonyos 2024-08-04 9.8 Critical
The bone voice ID TA has a memory overwrite vulnerability. Successful exploitation of this vulnerability may result in malicious code execution.
CVE-2021-40028 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
The eID module has an out-of-bounds memory write vulnerability,Successful exploitation of this vulnerability may affect data integrity.
CVE-2021-40016 1 Huawei 2 Emui, Magic Ui 2024-08-04 6.5 Medium
Improper permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability will affect confidentiality.
CVE-2021-40031 1 Huawei 2 Emui, Magic Ui 2024-08-04 7.5 High
There is a Null pointer dereference vulnerability in the camera module in smartphones. Successful exploitation of this vulnerability may affect service integrity.