Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Magic Ui
Total 276 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40062 1 Huawei 2 Emui, Magic Ui 2023-12-10 7.8 HIGH 7.5 HIGH
There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2021-46786 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 7.5 HIGH 9.8 CRITICAL
The audio module has a vulnerability in verifying the parameters passed by the application space.Successful exploitation of this vulnerability may cause out-of-bounds memory access.
CVE-2022-22258 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Wi-Fi module has an event notification vulnerability.Successful exploitation of this vulnerability may allow third-party applications to intercept event notifications and add information and result in elevation-of-privilege.
CVE-2021-37027 1 Huawei 2 Emui, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a DoS vulnerability in smartphones. Successful exploitation of this vulnerability may affect service integrity.
CVE-2021-40044 1 Huawei 2 Emui, Magic Ui 2023-12-10 5.8 MEDIUM 8.8 HIGH
There is a permission verification vulnerability in the Bluetooth module.Successful exploitation of this vulnerability may cause unauthorized operations.
CVE-2021-40059 1 Huawei 2 Emui, Magic Ui 2023-12-10 3.3 LOW 6.5 MEDIUM
There is a permission control vulnerability in the Wi-Fi module. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2021-40056 1 Huawei 2 Emui, Magic Ui 2023-12-10 7.8 HIGH 7.5 HIGH
There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2021-46813 1 Huawei 2 Emui, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
Vulnerability of residual files not being deleted after an update in the ChinaDRM module. Successful exploitation of this vulnerability may affect availability.
CVE-2021-46742 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The multi-window module has a vulnerability of unauthorized insertion and tampering of Settings.Secure data.Successful exploitation of this vulnerability may affect the availability.
CVE-2021-22431 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a vulnerability when configuring permission isolation in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.
CVE-2021-40051 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is an unauthorized access vulnerability in system components. Successful exploitation of this vulnerability will affect confidentiality.
CVE-2022-29793 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a configuration defect in the activation lock of mobile phones.Successful exploitation of this vulnerability may affect application availability.
CVE-2021-40058 1 Huawei 2 Emui, Magic Ui 2023-12-10 7.8 HIGH 7.5 HIGH
There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2021-22395 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a code injection vulnerability in smartphones. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2022-31753 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
The voice wakeup module has a vulnerability of using externally-controlled format strings. Successful exploitation of this vulnerability may affect system availability.
CVE-2021-40052 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 7.8 HIGH 7.5 HIGH
There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability.
CVE-2022-31756 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 2.1 LOW 5.5 MEDIUM
The fingerprint sensor module has design defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-46788 1 Huawei 2 Emui, Magic Ui 2023-12-10 5.0 MEDIUM 7.5 HIGH
Third-party pop-up window coverage vulnerability in the iConnect module.Successful exploitation of this vulnerability may cause system pop-up window may be covered to mislead users to perform incorrect operations.
CVE-2021-40060 1 Huawei 2 Emui, Magic Ui 2023-12-10 7.8 HIGH 7.5 HIGH
There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2021-40053 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
There is a permission control vulnerability in the Nearby module.Successful exploitation of this vulnerability will affect availability and integrity.