Filtered by vendor Huawei Subscriptions
Total 1893 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-48500 1 Huawei 1 Emui 2024-08-03 7.5 High
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.
CVE-2022-48516 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
Vulnerability that a unique value can be obtained by a third-party app in the DSoftBus module. Successful exploitation of this vulnerability will affect confidentiality.
CVE-2022-48490 1 Huawei 1 Emui 2024-08-03 7.5 High
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.
CVE-2022-48473 1 Huawei 2 Bisheng-wnm, Bisheng-wnm Firmware 2024-08-03 7.5 High
There is a misinterpretation of input vulnerability in Huawei Printer. Successful exploitation of this vulnerability may cause the printer service to be abnormal.
CVE-2022-48469 1 Huawei 2 B535-232a, B535-232a Firmware 2024-08-03 6.5 Medium
There is a traffic hijacking vulnerability in Huawei routers. Successful exploitation of this vulnerability can cause packets to be hijacked by attackers. 
CVE-2022-48486 1 Huawei 1 Emui 2024-08-03 7.5 High
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.
CVE-2022-48498 1 Huawei 1 Emui 2024-08-03 7.5 High
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.
CVE-2022-48499 1 Huawei 1 Emui 2024-08-03 7.5 High
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.
CVE-2022-48495 1 Huawei 1 Emui 2024-08-03 5.3 Medium
Vulnerability of unauthorized access to foreground app information.Successful exploitation of this vulnerability may cause foreground app information to be obtained.
CVE-2022-48517 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
Unauthorized service access vulnerability in the DSoftBus module. Successful exploitation of this vulnerability will affect availability.
CVE-2022-48354 1 Huawei 2 Emui, Harmonyos 2024-08-03 6.5 Medium
The Bluetooth module has a heap out-of-bounds write vulnerability. Successful exploitation of this vulnerability can cause the Bluetooth process to crash.
CVE-2022-48359 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The recovery mode for updates has a vulnerability that causes arbitrary disk modification. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2022-48297 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The geofencing kernel code has a vulnerability of not verifying the length of the input data. Successful exploitation of this vulnerability may cause out-of-bounds memory access.
CVE-2022-48286 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The multi-screen collaboration module has a privilege escalation vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48254 1 Huawei 2 Leia-b29, Leia-b29 Firmware 2024-08-03 4.6 Medium
There is a data processing error vulnerability in Leia-B29 2.0.0.49(M03). Successful exploitation could bypass lock screen authentication.
CVE-2022-48312 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.1 Critical
The HwPCAssistant module has the out-of-bounds read/write vulnerability. Successful exploitation of this vulnerability may affect confidentiality and integrity.
CVE-2022-48353 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.8 Critical
Some smartphones have configuration issues. Successful exploitation of this vulnerability may cause kernel privilege escalation, which results in system service exceptions.
CVE-2022-48360 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The facial recognition module has a vulnerability in file permission control. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2022-48347 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The MediaProvider module has a vulnerability in permission verification. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2022-48352 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
Some smartphones have data initialization issues. Successful exploitation of this vulnerability may cause a system panic.