Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Harmonyos
Total 593 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37100 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a Improper Authentication vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to account authentication bypassed.
CVE-2021-37071 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a Business Logic Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to persistent dos.
CVE-2021-37070 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to process crash.
CVE-2021-37068 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a Resource Management Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to denial of Service Attacks.
CVE-2021-39974 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is an Out-of-bounds read in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-37088 1 Huawei 1 Harmonyos 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
There is a Path Traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers can write any content to any file.
CVE-2021-37112 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Hisuite module has a External Control of System or Configuration Setting vulnerability.Successful exploitation of this vulnerability may lead to Firmware leak.
CVE-2021-37059 1 Huawei 1 Harmonyos 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a Weaknesses Introduced During Design
CVE-2021-22451 1 Huawei 1 Harmonyos 2023-12-10 4.6 MEDIUM 7.8 HIGH
A component of the HarmonyOS has a Integer Overflow or Wraparound vulnerability. Local attackers may exploit this vulnerability to cause memory overwriting.
CVE-2021-40021 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
The eID module has an out-of-bounds memory write vulnerability,Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-37043 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to malicious application processes occupy system resources.
CVE-2021-37113 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a Privilege escalation vulnerability with the file system component in Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-22456 1 Huawei 1 Harmonyos 2023-12-10 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a Data Processing Errors vulnerability. Local attackers may exploit this vulnerability to cause Kernel System unavailable.
CVE-2021-40027 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
The bone voice ID TA has a vulnerability in calculating the buffer length,Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-39977 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
The HwNearbyMain module has a NULL Pointer Dereference vulnerability.Successful exploitation of this vulnerability may cause a process to restart.
CVE-2021-37025 1 Huawei 1 Harmonyos 2023-12-10 7.8 HIGH 7.5 HIGH
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-37078 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a Uncaught Exception vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to remote Denial of Service.
CVE-2021-22376 1 Huawei 1 Harmonyos 2023-12-10 7.2 HIGH 8.4 HIGH
A component of the HarmonyOS has a Improper Privilege Management vulnerability. Local attackers may exploit this vulnerability to bypass user restrictions.
CVE-2021-22419 1 Huawei 1 Harmonyos 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
A component of the HarmonyOS has a Insufficient Verification of Data Authenticity vulnerability. Local attackers may exploit this vulnerability to cause persistent dos.
CVE-2021-22318 1 Huawei 1 Harmonyos 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
A component of the HarmonyOS 2.0 has a Null Pointer Dereference Vulnerability. Local attackers may exploit this vulnerability to cause system denial of service.