Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Harmonyos
Total 593 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-44555 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The DDMP/ODMF module has a service hijacking vulnerability. Successful exploit of this vulnerability may cause services to be unavailable.
CVE-2022-34741 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 3.3 LOW 6.5 MEDIUM
The NFC module has a buffer overflow vulnerability. Successful exploitation of this vulnerability may cause exceptions in NFC card registration, deletion, and activation.
CVE-2022-38985 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The facial recognition module has a vulnerability in input validation.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41593 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41578 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 9.8 CRITICAL
The MPTCP module has an out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause root privilege escalation attacks implemented by modifying program information.
CVE-2022-41585 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.8 HIGH
The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting.
CVE-2022-37002 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 9.8 CRITICAL
The SystemUI module has a privilege escalation vulnerability. Successful exploitation of this vulnerability can cause malicious applications to pop up windows or run in the background.
CVE-2022-38992 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-38990 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-38991 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41577 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.1 HIGH
The kernel server has a vulnerability of not verifying the length of the data transferred in the user space.Successful exploitation of this vulnerability may cause out-of-bounds read in the kernel, which affects the device confidentiality and availability.
CVE-2022-38977 1 Huawei 1 Harmonyos 2023-12-10 N/A 7.5 HIGH
The HwAirlink module has a heap overflow vulnerability.Successful exploitation of this vulnerability may cause out-of-bounds writes, resulting in modification of sensitive data.
CVE-2022-44556 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
Missing parameter type validation in the DRM module. Successful exploitation of this vulnerability may affect availability.
CVE-2022-38980 1 Huawei 1 Harmonyos 2023-12-10 N/A 9.8 CRITICAL
The HwAirlink module has a heap overflow vulnerability in processing data packets of the proprietary protocol.Successful exploitation of this vulnerability may allow attackers to obtain process control permissions.
CVE-2021-46851 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 9.8 CRITICAL
The DRM module has a vulnerability in verifying the secure memory attributes. Successful exploitation of this vulnerability may cause abnormal video playback.
CVE-2021-46836 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
Implementation of the WLAN module interfaces has the information disclosure vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-38995 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-38998 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
The HISP module has a vulnerability of not verifying the data transferred in the kernel space.Successful exploitation of this vulnerability will cause out-of-bounds read, which affects data confidentiality.
CVE-2022-44559 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 9.8 CRITICAL
The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2022-44548 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 4.3 MEDIUM
There is a vulnerability in permission verification during the Bluetooth pairing process. Successful exploitation of this vulnerability may cause the dialog box for confirming the pairing not to be displayed during Bluetooth pairing.