Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Emui
Total 623 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-48293 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 6.5 MEDIUM
The Bluetooth module has an OOM vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48295 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The IHwAntiMalPlugin interface lacks permission verification. Successful exploitation of this vulnerability can lead to filling problems (batch installation of applications).
CVE-2021-46867 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory access.
CVE-2022-41596 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The system tool has inconsistent serialization and deserialization. Successful exploitation of this vulnerability will cause unauthorized startup of components.
CVE-2022-47975 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The DUBAI module has a double free vulnerability. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-46328 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
Some smartphones have the input validation vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-46325 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 9.8 CRITICAL
Some smartphones have the out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2022-47974 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 6.5 MEDIUM
The Bluetooth AVRCP module has a vulnerability that can lead to DoS attacks.Successful exploitation of this vulnerability may cause the Bluetooth process to restart.
CVE-2022-46320 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 9.8 CRITICAL
The kernel module has an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may cause memory overwriting.
CVE-2022-46326 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 9.8 CRITICAL
Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2022-46323 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 9.8 CRITICAL
Some smartphones have the out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2022-41591 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The backup module has a path traversal vulnerability. Successful exploitation of this vulnerability causes unauthorized access to other system files.
CVE-2022-48300 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41599 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The system service has a vulnerability that causes incorrect return values. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48288 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48299 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-46318 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 5.3 MEDIUM
The HAware module has a function logic error. Successful exploitation of this vulnerability will affect the account removal function in Settings.
CVE-2022-46762 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The memory management module has a logic bypass vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41601 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-34740 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 3.3 LOW 6.5 MEDIUM
The NFC module has a buffer overflow vulnerability. Successful exploitation of this vulnerability may cause exceptions in NFC card registration, deletion, and activation.