Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Harmonyos
Total 593 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37087 1 Huawei 1 Harmonyos 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
There is a Path Traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers can create arbitrary file.
CVE-2021-22462 1 Huawei 1 Harmonyos 2023-12-10 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a NULL Pointer Dereference vulnerability. Local attackers may exploit this vulnerability to cause kernel crash.
CVE-2021-37125 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
Arbitrary file has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability .Successful exploitation of this vulnerability may cause confidentiality is affected.
CVE-2021-37020 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Out-of-bounds read.
CVE-2021-37086 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 8.6 HIGH
There is a Improper Preservation of Permissions vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers which can isolate and read synchronization files of other applications across the UID sandbox.
CVE-2021-37092 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a Incomplete Cleanup vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.
CVE-2021-22461 1 Huawei 1 Harmonyos 2023-12-10 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a Allocation of Resources Without Limits or Throttling vulnerability. Local attackers may exploit this vulnerability to cause nearby process crash.
CVE-2021-37065 1 Huawei 1 Harmonyos 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
There is a Integer Overflow or Wraparound vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Confidentiality or Availability impacted.
CVE-2021-39966 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is an Uninitialized AOD driver structure in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-37006 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a Improper Preservation of Permissions vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the confidentiality of users is affected.
CVE-2021-37077 1 Huawei 1 Harmonyos 2023-12-10 7.8 HIGH 7.5 HIGH
There is a NULL Pointer Dereference vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to kernel crash.
CVE-2021-40028 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
The eID module has an out-of-bounds memory write vulnerability,Successful exploitation of this vulnerability may affect data integrity.
CVE-2021-37022 1 Huawei 1 Harmonyos 2023-12-10 10.0 HIGH 9.8 CRITICAL
There is a Heap-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause root permission which can be escalated.
CVE-2021-40005 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
The distributed data service component has a vulnerability in data access control. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-37082 1 Huawei 1 Harmonyos 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to motionhub crash.
CVE-2021-37069 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.8 MEDIUM 7.4 HIGH
There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.
CVE-2021-37095 1 Huawei 1 Harmonyos 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a Integer Overflow or Wraparound vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to remote denial of service and potential remote code execution.
CVE-2021-39981 1 Huawei 1 Harmonyos 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
Chang Lian application has a vulnerability which can be maliciously exploited to hide the calling number.Successful exploitation of this vulnerability allows you to make an anonymous call.
CVE-2021-37039 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 3.3 LOW 6.5 MEDIUM
There is an Input verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause Bluetooth DoS.
CVE-2021-37013 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the availability of users is affected.