Filtered by vendor Huawei Subscriptions
Filtered by product Harmonyos Subscriptions
Total 629 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-40021 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
The eID module has an out-of-bounds memory write vulnerability,Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40014 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
The bone voice ID trusted application (TA) has a heap overflow vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40024 1 Huawei 2 Emui, Harmonyos 2024-08-04 7.5 High
Implementation of the WLAN module interfaces has the information disclosure vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40025 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
The eID module has a vulnerability that causes the memory to be used without being initialized,Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40017 1 Huawei 2 Emui, Harmonyos 2024-08-04 9.8 Critical
The HW_KEYMASTER module lacks the validity check of the key format. Successful exploitation of this vulnerability may result in out-of-bounds memory access.
CVE-2021-40015 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 4.7 Medium
There is a race condition vulnerability in the binder driver subsystem in the kernel.Successful exploitation of this vulnerability may affect kernel stability.
CVE-2021-40018 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
The eID module has a null pointer reference vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40010 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 9.8 Critical
The bone voice ID TA has a heap overflow vulnerability.Successful exploitation of this vulnerability may result in malicious code execution.
CVE-2021-40011 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is an uncontrolled resource consumption vulnerability in the display module. Successful exploitation of this vulnerability may affect integrity.
CVE-2021-40012 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
Vulnerability of pointers being incorrectly used during data transmission in the video framework. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2021-40009 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 5.3 Medium
There is an Out-of-bounds write vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.
CVE-2021-39981 1 Huawei 1 Harmonyos 2024-08-04 5.3 Medium
Chang Lian application has a vulnerability which can be maliciously exploited to hide the calling number.Successful exploitation of this vulnerability allows you to make an anonymous call.
CVE-2021-40001 1 Huawei 1 Harmonyos 2024-08-04 5.3 Medium
The CaasKit module has a path traversal vulnerability. Successful exploitation of this vulnerability may cause the MeeTime application to be unavailable.
CVE-2021-39969 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is an Unauthorized file access vulnerability in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-39989 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
The HwNearbyMain module has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability.Successful exploitation of this vulnerability may cause a process to restart.
CVE-2021-39982 1 Huawei 1 Harmonyos 2024-08-04 9.1 Critical
Phone Manager application has a Improper Privilege Management vulnerability.Successful exploitation of this vulnerability may read and write arbitrary files by tampering with Phone Manager notifications.
CVE-2021-40000 1 Huawei 1 Harmonyos 2024-08-04 8.8 High
The Bluetooth module has an out-of-bounds write vulnerability. Successful exploitation of this vulnerability may result in malicious command execution at the remote end.
CVE-2021-39998 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is Vulnerability of APIs being concurrently called for multiple times in HwConnectivityExService a in smartphones. Successful exploitation of this vulnerability may cause the system to crash and restart.
CVE-2021-39974 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-04 7.5 High
There is an Out-of-bounds read in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-39983 1 Huawei 1 Harmonyos 2024-08-04 7.5 High
The HwNearbyMain module has a Data Processing Errors vulnerability.Successful exploitation of this vulnerability may cause a process to restart.