Filtered by vendor Huawei Subscriptions
Total 1893 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-34738 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
The SystemUI module has a vulnerability in permission control. If this vulnerability is successfully exploited, users are unaware of the service running in the background.
CVE-2022-34736 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.
CVE-2022-34739 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
The fingerprint module has a vulnerability of overflow in arithmetic addition. Successful exploitation of this vulnerability may result in the acquisition of data from unknown addresses in address mappings.
CVE-2022-33735 1 Huawei 2 Ws7200-10, Ws7200-10 Firmware 2024-08-03 6.5 Medium
There is a password verification vulnerability in WS7200-10 11.0.2.13. Attackers on the LAN may use brute force cracking to obtain passwords, which may cause sensitive system information to be disclosed.
CVE-2022-31757 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
The setting module has a vulnerability of improper use of APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-31756 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 5.5 Medium
The fingerprint sensor module has design defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-31760 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 9.1 Critical
Dialog boxes can still be displayed even if the screen is locked in carrier-customized USSD services. Successful exploitation of this vulnerability may affect data integrity and confidentiality.
CVE-2022-31759 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 5.5 Medium
AppLink has a vulnerability of accessing uninitialized pointers. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-31754 1 Huawei 2 Emui, Magic Ui 2024-08-03 7.5 High
Logical defects in code implementation in some products. Successful exploitation of this vulnerability may affect the availability of some features.
CVE-2022-31753 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
The voice wakeup module has a vulnerability of using externally-controlled format strings. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-31751 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 5.5 Medium
The kernel emcom module has multi-thread contention. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-31758 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 4.7 Medium
The kernel module has the race condition vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-31752 1 Huawei 2 Emui, Magic Ui 2024-08-03 5.5 Medium
Missing authorization vulnerability in the system components. Successful exploitation of this vulnerability will affect confidentiality.
CVE-2022-31755 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 5.5 Medium
The communication module has a vulnerability of improper permission preservation. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-31761 1 Huawei 2 Emui, Magic Ui 2024-08-03 7.5 High
Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality.
CVE-2022-31762 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.8 High
The AMS module has a vulnerability in input validation. Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2022-31763 1 Huawei 2 Emui, Harmonyos 2024-08-03 5.5 Medium
The kernel module has the null pointer and out-of-bounds array vulnerabilities. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-29798 1 Huawei 2 Cv81-wdm, Cv81-wdm Firmware 2024-08-03 7.5 High
There is a denial of service vulnerability in CV81-WDM FW versions 01.70.49.29.46. Successful exploitation could cause denial of service.
CVE-2022-29791 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.
CVE-2022-29794 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.8 Critical
The frame scheduling module has a Use After Free (UAF) vulnerability.Successful exploitation of this vulnerability will affect data integrity, availability, and confidentiality.