Filtered by vendor Huawei Subscriptions
Total 1893 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-29790 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The graphics acceleration service has a vulnerability in multi-thread access to the database.Successful exploitation of this vulnerability may cause service exceptions.
CVE-2022-29796 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.
CVE-2022-29795 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.
CVE-2022-29793 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
There is a configuration defect in the activation lock of mobile phones.Successful exploitation of this vulnerability may affect application availability.
CVE-2022-29792 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The chip component has a vulnerability of disclosing CPU SNs.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-29789 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The HiAIserver has a vulnerability in verifying the validity of the properties used in the model.Successful exploitation of this vulnerability will affect AI services.
CVE-2022-29797 1 Huawei 2 Cv81-wdm, Cv81-wdm Firmware 2024-08-03 9.8 Critical
There is a buffer overflow vulnerability in CV81-WDM FW 01.70.49.29.46. Successful exploitation of this vulnerability may lead to privilege escalation.
CVE-2022-22255 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The application framework has a common DoS vulnerability.Successful exploitation of this vulnerability may affect the availability.
CVE-2022-22261 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.
CVE-2022-22253 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
The DFX module has a vulnerability of improper validation of integrity check values.Successful exploitation of this vulnerability may affect system stability.
CVE-2022-22256 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
The DFX module has an access control vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-22252 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
The DFX module has a UAF vulnerability.Successful exploitation of this vulnerability may affect system stability.
CVE-2022-22254 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
A permission bypass vulnerability exists when the NFC CAs access the TEE.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-22259 1 Huawei 2 Flmg-10, Flmg-10 Firmware 2024-08-03 6.8 Medium
There is an improper authentication vulnerability in FLMG-10 10.0.1.0(H100SP22C00). Successful exploitation of this vulnerability may lead to a control of the victim device.
CVE-2022-22257 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
The customization framework has a vulnerability of improper permission control.Successful exploitation of this vulnerability may affect data integrity.
CVE-2022-22258 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 9.8 Critical
The Wi-Fi module has an event notification vulnerability.Successful exploitation of this vulnerability may allow third-party applications to intercept event notifications and add information and result in elevation-of-privilege.
CVE-2022-22260 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.1 Critical
The kernel module has a UAF vulnerability.Successful exploitation of this vulnerability will affect data integrity and availability.
CVE-2023-52710 1 Huawei 1 Curiem Wfg98 Bios 2024-08-02 7.8 High
Huawei Matebook D16(Model: CREM-WXX9, BIOS: v2.26), As the communication buffer size hasn’t been properly validated to be of the expected size, it can partially overlap with the beginning SMRAM.This can be leveraged by a malicious OS attacker to corrupt data structures stored at the beginning of SMRAM and can potentially lead to code execution in SMM.
CVE-2023-52711 1 Huawei 1 Curiem-wfg9b 2024-08-02 7.8 High
Various Issues Due To Exposed SMI Handler in AmdPspP2CmboxV2. The first issue can be leveraged to bypass the protections that have been put in place by previous UEFI phases to prevent direct access to the SPI flash. The second issue can be used to both leak and corrupt SMM memory thus potentially leading code execution in SMM
CVE-2023-52102 1 Huawei 2 Emui, Harmonyos 2024-08-02 7.5 High
Vulnerability of parameters being not verified in the WMS module. Successful exploitation of this vulnerability may affect service confidentiality.