Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Emui
Total 623 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-44551 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 9.8 CRITICAL
The iaware module has a vulnerability in thread security. Successful exploitation of this vulnerability will affect confidentiality, integrity, and availability.
CVE-2022-38994 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40024 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
Implementation of the WLAN module interfaces has the information disclosure vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-46741 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
The basic framework and setting module have defects, which were introduced during the design. Successful exploitation of this vulnerability may affect system integrity.
CVE-2022-34738 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
The SystemUI module has a vulnerability in permission control. If this vulnerability is successfully exploited, users are unaware of the service running in the background.
CVE-2022-38984 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The HIPP module has a vulnerability of not verifying the data transferred in the kernel space.Successful exploitation of this vulnerability will cause out-of-bounds read, which affects data confidentiality.
CVE-2022-39008 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 9.1 CRITICAL
The NFC module has bundle serialization/deserialization vulnerabilities. Successful exploitation of this vulnerability may cause third-party apps to read and write files that are accessible only to system apps.
CVE-2021-40040 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 7.5 HIGH
Vulnerability of writing data to an arbitrary address in the HW_KEYMASTER module. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2021-40030 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 7.5 HIGH
The My HUAWEI app has a defect in the design. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-39002 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 9.8 CRITICAL
Double free vulnerability in the storage module. Successful exploitation of this vulnerability will cause the memory to be freed twice.
CVE-2022-41595 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-39007 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 9.8 CRITICAL
The location module has a vulnerability of bypassing permission verification.Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2022-41589 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The DFX unwind stack module of the ArkCompiler has a vulnerability in interface calling.Successful exploitation of this vulnerability affects system services and device availability.
CVE-2022-39011 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The HISP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause unauthorized access to the HISP module.
CVE-2022-39003 1 Huawei 2 Emui, Magic Ui 2023-12-10 N/A 9.1 CRITICAL
Buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability will affect the confidentiality and integrity of trusted components.
CVE-2022-41587 1 Huawei 1 Emui 2023-12-10 N/A 5.3 MEDIUM
Uncaptured exceptions in the home screen module. Successful exploitation of this vulnerability may affect stability.
CVE-2022-44553 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 5.3 MEDIUM
The HiView module has a vulnerability of not filtering third-party apps out when the HiView module traverses to invoke the system provider. Successful exploitation of this vulnerability may cause third-party apps to start periodically.
CVE-2022-44558 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 9.8 CRITICAL
The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2022-39010 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The HwChrService module has a vulnerability in permission control. Successful exploitation of this vulnerability may cause disclosure of user network information.
CVE-2022-44552 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The lock screen module has defects introduced in the design process. Successful exploitation of this vulnerability may affect system availability.