Filtered by vendor Huawei Subscriptions
Total 1893 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-22487 1 Huawei 2 Emui, Magic Ui 2024-08-03 7.5 High
There is an Out-of-bounds read vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may affect service availability.
CVE-2021-22480 1 Huawei 1 Harmonyos 2024-08-03 9.8 Critical
The interface of a certain HarmonyOS module has an integer overflow vulnerability. Successful exploitation of this vulnerability may lead to heap memory overflow.
CVE-2021-22478 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
The interface of a certain HarmonyOS module has a UAF vulnerability. Successful exploitation of this vulnerability may lead to information leakage.
CVE-2021-22475 1 Huawei 2 Emui, Magic Ui 2024-08-03 5.3 Medium
There is an Improper permission management vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-22481 1 Huawei 2 Emui, Magic Ui 2024-08-03 7.5 High
There is a Verification errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-22440 1 Huawei 12 Hima-l29c, Hima-l29c Firmware, Laya-al00ep and 9 more 2024-08-03 4.6 Medium
There is a path traversal vulnerability in some Huawei products. The vulnerability is due to that the software uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly validate the pathname. Successful exploit could allow the attacker to access a location that is outside of the restricted directory by a crafted filename. Affected product versions include:HUAWEI Mate 20 9.0.0.195(C01E195R2P1), 9.1.0.139(C00E133R3P1);HUAWEI Mate 20 Pro 9.0.0.187(C432E10R1P16), 9.0.0.188(C185E10R2P1), 9.0.0.245(C10E10R2P1), 9.0.0.266(C432E10R1P16), 9.0.0.267(C636E10R2P1), 9.0.0.268(C635E12R1P16), 9.0.0.278(C185E10R2P1); Hima-L29C 9.0.0.105(C10E9R1P16), 9.0.0.105(C185E9R1P16), 9.0.0.105(C636E9R1P16); Laya-AL00EP 9.1.0.139(C786E133R3P1); OxfordS-AN00A 10.1.0.223(C00E210R5P1); Tony-AL00B 9.1.0.257(C00E222R2P1).
CVE-2021-22474 1 Huawei 2 Emui, Magic Ui 2024-08-03 9.8 Critical
There is an Out-of-bounds memory access in Huawei Smartphone.Successful exploitation of this vulnerability may cause process exceptions.
CVE-2021-22469 1 Huawei 1 Harmonyos 2024-08-03 7.1 High
A component of the HarmonyOS has a Out-of-bounds Read vulnerability. Local attackers may exploit this vulnerability to cause kernel out-of-bounds read.
CVE-2021-22463 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
A component of the HarmonyOS has a Use After Free vulnerability . Local attackers may exploit this vulnerability to cause Kernel Information disclosure.
CVE-2021-22467 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to read at any address.
CVE-2021-22429 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 9.8 Critical
There is a memory address out of bounds in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed.
CVE-2021-22472 1 Huawei 2 Emui, Magic Ui 2024-08-03 7.5 High
There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-22471 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
A component of the HarmonyOS has a NULL Pointer Dereference vulnerability. Local attackers may exploit this vulnerability to cause nearby process crash.
CVE-2021-22398 1 Huawei 8 Hulk-al00c, Hulk-al00c Firmware, Jennifer-an00c and 5 more 2024-08-03 4.6 Medium
There is a logic error vulnerability in several smartphones. The software does not properly restrict certain operation when the Digital Balance function is on. Successful exploit could allow the attacker to bypass the Digital Balance limit after a series of operations. Affected product versions include: Hulk-AL00C 9.1.1.201(C00E201R8P1);Jennifer-AN00C 10.1.1.171(C00E170R6P3);Jenny-AL10B 10.1.0.228(C00E220R5P1) and OxfordPL-AN10B 10.1.0.116(C00E110R2P1).
CVE-2021-22454 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
A component of the HarmonyOS has a External Control of System or Configuration Setting vulnerability. Local attackers may exploit this vulnerability to cause core dump.
CVE-2021-22450 1 Huawei 1 Harmonyos 2024-08-03 5.5 Medium
A component of the HarmonyOS has a Incomplete Cleanup vulnerability. Local attackers may exploit this vulnerability to cause memory exhaustion.
CVE-2021-22433 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 9.8 Critical
There is a memory address out of bounds in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed.
CVE-2021-22437 1 Huawei 2 Emui, Magic Ui 2024-08-03 7.0 High
There is a software integer overflow leading to a TOCTOU condition in smartphones. Successful exploitation of this vulnerability may cause random address access.
CVE-2021-22413 1 Huawei 2 Emui, Magic Ui 2024-08-03 7.5 High
There is an Integer Overflow Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the system to reset.
CVE-2021-22470 1 Huawei 1 Harmonyos 2024-08-03 7.8 High
A component of the HarmonyOS has a Privileges Controls vulnerability. Local attackers may exploit this vulnerability to expand the Recording Trusted Domain.