Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1867 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-7271 1 Huawei 2 Emui, Harmonyos 2024-07-26 N/A 5.5 MEDIUM
Privilege escalation vulnerability in the NMS module Impact: Successful exploitation of this vulnerability will affect availability.
CVE-2024-39670 1 Huawei 2 Emui, Harmonyos 2024-07-26 N/A 5.5 MEDIUM
Privilege escalation vulnerability in the account synchronisation module. Impact: Successful exploitation of this vulnerability will affect availability.
CVE-2024-39674 1 Huawei 2 Emui, Harmonyos 2024-07-26 N/A 5.5 MEDIUM
Plaintext vulnerability in the Gallery search module. Impact: Successful exploitation of this vulnerability will affect availability.
CVE-2024-39673 1 Huawei 2 Emui, Harmonyos 2024-07-26 N/A 7.1 HIGH
Vulnerability of serialisation/deserialisation mismatch in the iAware module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-39672 1 Huawei 2 Emui, Harmonyos 2024-07-26 N/A 7.1 HIGH
Memory request logic vulnerability in the memory module. Impact: Successful exploitation of this vulnerability will affect integrity and availability.
CVE-2024-39671 1 Huawei 2 Emui, Harmonyos 2024-07-26 N/A 5.5 MEDIUM
Access control vulnerability in the security verification module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-40575 1 Huawei 1 Opengauss 2024-07-25 N/A 5.5 MEDIUM
An issue in Huawei Technologies opengauss (openGauss 5.0.0 build) v.7.3.0 allows a local attacker to cause a denial of service via the modification of table attributes
CVE-2020-0069 2 Google, Huawei 57 Android, Berkeley-l09, Berkeley-l09 Firmware and 54 more 2024-07-25 7.2 HIGH 7.8 HIGH
In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147882143References: M-ALPS04356754
CVE-2019-2215 5 Canonical, Debian, Google and 2 more 145 Ubuntu Linux, Debian Linux, Android and 142 more 2024-07-25 4.6 MEDIUM 7.8 HIGH
A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095
CVE-2019-0708 3 Huawei, Microsoft, Siemens 131 Agile Controller-campus, Agile Controller-campus Firmware, Bh620 V2 and 128 more 2024-07-25 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
CVE-2024-36499 1 Huawei 2 Emui, Harmonyos 2024-07-16 N/A 5.5 MEDIUM
Vulnerability of unauthorized screenshot capturing in the WMS module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-36500 1 Huawei 2 Emui, Harmonyos 2024-07-16 N/A 5.5 MEDIUM
Privilege escalation vulnerability in the AMS module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-36501 1 Huawei 2 Emui, Harmonyos 2024-07-16 N/A 5.5 MEDIUM
Memory management vulnerability in the boottime module Impact: Successful exploitation of this vulnerability can affect integrity.
CVE-2024-36502 1 Huawei 2 Emui, Harmonyos 2024-07-16 N/A 5.5 MEDIUM
Out-of-bounds read vulnerability in the audio module Impact: Successful exploitation of this vulnerability will affect availability.
CVE-2024-36503 1 Huawei 2 Emui, Harmonyos 2024-07-16 N/A 5.5 MEDIUM
Memory management vulnerability in the Gralloc module Impact: Successful exploitation of this vulnerability will affect availability.
CVE-2024-5464 1 Huawei 2 Emui, Harmonyos 2024-07-16 N/A 3.3 LOW
Vulnerability of insufficient permission verification in the NearLink module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-5465 1 Huawei 2 Emui, Harmonyos 2024-07-16 N/A 5.5 MEDIUM
Function vulnerabilities in the Calendar module Impact: Successful exploitation of this vulnerability will affect availability.
CVE-2021-33630 1 Huawei 1 Openeuler 2024-06-27 N/A 5.5 MEDIUM
NULL Pointer Dereference vulnerability in openEuler kernel on Linux (network modules) allows Pointer Manipulation. This vulnerability is associated with program files net/sched/sch_cbs.C. This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3.
CVE-2020-12695 21 Asus, Broadcom, Canon and 18 more 217 Rt-n11, Adsl, Selphy Cp1200 and 214 more 2024-04-08 7.8 HIGH 7.5 HIGH
The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.
CVE-2016-8769 1 Huawei 1 Utps Firmware 2024-02-14 7.2 HIGH 6.7 MEDIUM
Huawei UTPS earlier than UTPS-V200R003B015D16SPC00C983 has an unquoted service path vulnerability which can lead to the truncation of UTPS service query paths. An attacker may put an executable file in the search path of the affected service and obtain elevated privileges after the executable file is executed.