Filtered by vendor Huawei Subscriptions
Total 1893 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-39977 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
The HwNearbyMain module has a NULL Pointer Dereference vulnerability.Successful exploitation of this vulnerability may cause a process to restart.
CVE-2021-39999 1 Huawei 2 Ese620x Vess, Ese620x Vess Firmware 2024-08-04 7.5 High
There is a buffer overflow vulnerability in eSE620X vESS V100R001C10SPC200 and V100R001C20SPC200. An attacker can exploit this vulnerability by sending a specific message to the target device due to insufficient validation of packets. Successful exploit could cause a denial of service condition.
CVE-2021-39996 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 9.8 Critical
There is a Heap-based buffer overflow vulnerability with the NFC module in smartphones. Successful exploitation of this vulnerability may cause memory overflow.
CVE-2021-39978 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
Telephony application has a SQL Injection vulnerability.Successful exploitation of this vulnerability may cause privacy and security issues.
CVE-2021-39986 1 Huawei 1 Emui 2024-08-04 5.5 Medium
There is an unauthorized rewriting vulnerability with the memory access management module on ACPU.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-40004 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
The cellular module has a vulnerability in permission management. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-39975 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
Hilinksvc has a Data Processing Errors vulnerability.Successful exploitation of this vulnerability may cause denial of service attacks.
CVE-2021-39995 1 Huawei 4 Ecns280 Td, Ecns280 Td Firmware, Ese620x Vess and 1 more 2024-08-04 6.5 Medium
Some Huawei products use the OpenHpi software for hardware management. A function that parses data returned by OpenHpi contains an out-of-bounds read vulnerability that could lead to a denial of service. Affected product versions include: eCNS280_TD V100R005C10; eSE620X vESS V100R001C10SPC200, V100R001C20SPC200, V200R001C00SPC300.
CVE-2021-39972 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
MyHuawei-App has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability.Successful exploitation of this vulnerability could compromise confidentiality.
CVE-2021-39966 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is an Uninitialized AOD driver structure in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-39985 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
The HwNearbyMain module has a Improper Validation of Array Index vulnerability.Successful exploitation of this vulnerability may cause a process to restart.
CVE-2021-40002 1 Huawei 1 Harmonyos 2024-08-04 8.8 High
The Bluetooth module has an out-of-bounds write vulnerability. Successful exploitation of this vulnerability may result in malicious command execution at the remote end.
CVE-2021-39970 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
HwPCAssistant has a Improper Input Validation vulnerability.Successful exploitation of this vulnerability may create any file with the system app permission.
CVE-2021-39971 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
Password vault has a External Control of System or Configuration Setting vulnerability.Successful exploitation of this vulnerability could compromise confidentiality.
CVE-2021-39993 1 Huawei 2 Emui, Magic Ui 2024-08-04 9.8 Critical
There is an Integer overflow vulnerability with ACPU in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.
CVE-2021-39979 1 Huawei 1 Harmonyos 2024-08-04 9.8 Critical
HHEE system has a Code Injection vulnerability.Successful exploitation of this vulnerability may affect HHEE system integrity.
CVE-2021-39968 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
Changlian Blocklist has a Business Logic Errors vulnerability .Successful exploitation of this vulnerability may expand the attack surface of the message class.
CVE-2021-39973 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is a Null pointer dereference in Smartphones.Successful exploitation of this vulnerability may cause the kernel to break down.
CVE-2021-37132 1 Huawei 1 Harmonyos 2024-08-04 5.3 Medium
PackageManagerService has a Permissions, Privileges, and Access Controls vulnerability .Successful exploitation of this vulnerability may cause that Third-party apps can obtain the complete list of Harmony apps without permission.
CVE-2021-37133 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is an Unauthorized file access vulnerability in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.