Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Harmonyos
Total 593 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46318 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 5.3 MEDIUM
The HAware module has a function logic error. Successful exploitation of this vulnerability will affect the account removal function in Settings.
CVE-2022-46762 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The memory management module has a logic bypass vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41601 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-34740 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 3.3 LOW 6.5 MEDIUM
The NFC module has a buffer overflow vulnerability. Successful exploitation of this vulnerability may cause exceptions in NFC card registration, deletion, and activation.
CVE-2022-34743 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
The AT commands of the USB port have an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-34735 1 Huawei 2 Emui, Harmonyos 2023-12-10 7.8 HIGH 7.5 HIGH
The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.
CVE-2022-39006 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 5.9 MEDIUM
The MPTCP module has the race condition vulnerability. Successful exploitation of this vulnerability may cause the device to restart.
CVE-2022-44550 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The graphics display module has a UAF vulnerability when traversing graphic layers. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-34739 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
The fingerprint module has a vulnerability of overflow in arithmetic addition. Successful exploitation of this vulnerability may result in the acquisition of data from unknown addresses in address mappings.
CVE-2022-37005 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 7.5 HIGH
The Settings application has an argument injection vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-39000 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 9.8 CRITICAL
The iAware module has a vulnerability in managing malicious apps.Successful exploitation of this vulnerability will cause malicious apps to automatically start upon system startup.
CVE-2022-44557 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The SmartTrimProcessEvent module has a vulnerability of obtaining the read and write permissions on arbitrary system files. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-38979 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-38978 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-44554 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The power module has a vulnerability in permission verification. Successful exploitation of this vulnerability may cause abnormal status of a module on the device.
CVE-2022-38993 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-44562 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 9.8 CRITICAL
The system framework layer has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2022-41584 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.8 HIGH
The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting.
CVE-2022-41582 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The security module has configuration defects.Successful exploitation of this vulnerability may affect system availability.
CVE-2022-41603 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.