Filtered by vendor Huawei Subscriptions
Total 1893 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-37129 1 Huawei 22 Ips Module, Ips Module Firmware, Ngfw Module and 19 more 2024-08-04 7.5 High
There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20.
CVE-2021-37131 1 Huawei 3 Imanager Neteco, Imanager Neteco 6000, Manageone 2024-08-04 6.8 Medium
There is a CSV injection vulnerability in ManageOne, iManager NetEco and iManager NetEco 6000. An attacker with high privilege may exploit this vulnerability through some operations to inject the CSV files. Due to insufficient input validation of some parameters, the attacker can exploit this vulnerability to inject CSV files to the target device.
CVE-2021-37130 1 Huawei 2 Fusioncube, Fusioncube Firmware 2024-08-04 7.5 High
There is a path traversal vulnerability in Huawei FusionCube 6.0.2.The vulnerability is due to that the software uses external input to construct a pathname that is intended to identify a directory that is located underneath a restricted parent directory, but the software does not properly validate the pathname. Successful exploit could allow the attacker to access a location that is outside of the restricted directory by a crafted filename.
CVE-2021-37134 1 Huawei 1 Harmonyos 2024-08-04 8.1 High
Location-related APIs exists a Race Condition vulnerability.Successful exploitation of this vulnerability may use Higher Permissions for invoking the interface of location-related components.
CVE-2021-37021 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 9.1 Critical
There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Out-of-bounds read.
CVE-2021-37003 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-37071 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Business Logic Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to persistent dos.
CVE-2021-37102 1 Huawei 1 Fusioncompute 2024-08-04 8.8 High
There is a command injection vulnerability in CMA service module of FusionCompute product when processing the default certificate file. The software constructs part of a command using external special input from users, but the software does not sufficiently validate the user input. Successful exploit could allow the attacker to inject certain commands to the system. Affected product versions include: FusionCompute 6.0.0, 6.3.0, 6.3.1, 6.5.0, 6.5.1, 8.0.0.
CVE-2021-37118 1 Huawei 1 Harmonyos 2024-08-04 5.3 Medium
The HwNearbyMain module has a Improper Handling of Exceptional Conditions vulnerability.Successful exploitation of this vulnerability may lead to message leak.
CVE-2021-37056 1 Huawei 2 Emui, Magic Ui 2024-08-04 5.3 Medium
There is an Improper permission control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to obtain certain device information.
CVE-2021-37120 1 Huawei 2 Emui, Magic Ui 2024-08-04 9.8 Critical
There is a Double free vulnerability in Smartphone.Successful exploitation of this vulnerability may cause a kernel crash or privilege escalation.
CVE-2021-37061 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Uncontrolled Resource Consumption vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Screen projection application denial of service.
CVE-2021-37077 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a NULL Pointer Dereference vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to kernel crash.
CVE-2021-37089 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a Incomplete Cleanup vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to kernel restart.
CVE-2021-37045 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 9.8 Critical
There is an UAF vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart unexpectedly and the kernel-mode code to be executed.
CVE-2021-37083 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
There is a NULL Pointer Dereference vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Denial of Service Attacks.
CVE-2021-37098 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
Hilinksvc service exists a Data Processing Errors vulnerability .Successful exploitation of this vulnerability may cause application crash.
CVE-2021-37123 1 Huawei 2 Hero-ct060, Hero-ct060 Firmware 2024-08-04 9.8 Critical
There is an improper authentication vulnerability in Hero-CT060 before 1.0.0.200. The vulnerability is due to that when an user wants to do certain operation, the software does not insufficiently validate the user's identity. Successful exploit could allow the attacker to do certain operations which the user are supposed not to do.
CVE-2021-37117 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is a Service logic vulnerability in Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS.
CVE-2021-37084 1 Huawei 1 Harmonyos 2024-08-04 9.8 Critical
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to malicious invoking other functions of the Smart Assistant through text messages.