Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2021-22429

There is a memory address out of bounds in smartphones. Successful exploitation of this vulnerability may cause malicious code to be...

9.8CVSS

9.3AI Score

0.002EPSS

2022-02-25 07:15 PM
53
cve
cve

CVE-2021-22319

There is an improper verification vulnerability in smartphones. Successful exploitation of this vulnerability may cause integer...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-25 07:15 PM
50
cve
cve

CVE-2021-22394

There is a buffer overflow vulnerability in smartphones. Successful exploitation of this vulnerability may cause DoS of the apps during Multi-Screen...

9.1CVSS

9.3AI Score

0.002EPSS

2022-02-25 07:15 PM
55
cve
cve

CVE-2021-39992

There is an improper security permission configuration vulnerability on ACPU.Successful exploitation of this vulnerability may affect service confidentiality, integrity, and...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
60
2
cve
cve

CVE-2021-39991

There is an unauthorized rewriting vulnerability with the memory access management module on ACPU.Successful exploitation of this vulnerability may affect service...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
63
2
cve
cve

CVE-2021-40015

There is a race condition vulnerability in the binder driver subsystem in the kernel.Successful exploitation of this vulnerability may affect kernel...

4.7CVSS

4.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
56
cve
cve

CVE-2021-40044

There is a permission verification vulnerability in the Bluetooth module.Successful exploitation of this vulnerability may cause unauthorized...

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-09 11:15 PM
72
cve
cve

CVE-2021-39986

There is an unauthorized rewriting vulnerability with the memory access management module on ACPU.Successful exploitation of this vulnerability may affect service...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
66
2
cve
cve

CVE-2021-40045

There is a vulnerability of signature verification mechanism failure in system upgrade through recovery mode.Successful exploitation of this vulnerability may affect service...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
67
2
cve
cve

CVE-2021-39994

There is an arbitrary address access vulnerability with the product line test code.Successful exploitation of this vulnerability may affect service confidentiality, integrity, and...

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-09 11:15 PM
59
cve
cve

CVE-2021-37109

There is a security protection bypass vulnerability with the modem.Successful exploitation of this vulnerability may cause memory protection...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
59
2
cve
cve

CVE-2021-37107

There is an improper memory access permission configuration on ACPU.Successful exploitation of this vulnerability may cause out-of-bounds...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
67
2
cve
cve

CVE-2021-37115

There is an unauthorized rewriting vulnerability with the memory access management module on ACPU.Successful exploitation of this vulnerability may affect service...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
67
2
cve
cve

CVE-2021-40033

There is an information exposure vulnerability on several Huawei Products. The vulnerability is due to that the software does not properly protect certain information. Successful exploit could cause information disclosure. Affected product versions include: CloudEngine 12800 V200R005C10SPC800;...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-01-31 04:15 PM
31
cve
cve

CVE-2021-40042

There is a release of invalid pointer vulnerability in some Huawei products, successful exploit may cause the process and service abnormal. Affected product versions include: CloudEngine 12800 V200R019C10SPC800, V200R019C10SPC900; CloudEngine 5800 V200R019C10SPC800, V200R020C00SPC600; CloudEngine.....

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-31 04:15 PM
22
cve
cve

CVE-2021-40041

There is a Cross-Site Scripting(XSS) vulnerability in HUAWEI WS318n product when processing network settings. Due to insufficient validation of user input, a local authenticated attacker could exploit this vulnerability by injecting special characters. Successful exploit could cause certain...

4.2CVSS

4AI Score

0.0004EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40038

There is a Double free vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
21
cve
cve

CVE-2021-40037

There is a Vulnerability of accessing resources using an incompatible type (type confusion) in the MPTCP subsystem in smartphones. Successful exploitation of this vulnerability may cause the system to crash and...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-01-10 02:10 PM
21
cve
cve

CVE-2021-40035

There is a Buffer overflow vulnerability due to a boundary error with the Samba server in the file management module in smartphones. Successful exploitation of this vulnerability may affect function...

7.5CVSS

7.6AI Score

0.001EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40039

There is a Null pointer dereference vulnerability in the camera module in smartphones. Successful exploitation of this vulnerability may affect service...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
16
cve
cve

CVE-2021-40020

There is an Out-of-bounds array read vulnerability in the security storage module in smartphones. Successful exploitation of this vulnerability may affect service...

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-40021

The eID module has an out-of-bounds memory write vulnerability,Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-40022

The weaver module has a vulnerability in parameter type verification,Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2021-40025

The eID module has a vulnerability that causes the memory to be used without being initialized,Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-10 02:10 PM
22
cve
cve

CVE-2021-40031

There is a Null pointer dereference vulnerability in the camera module in smartphones. Successful exploitation of this vulnerability may affect service...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-40029

There is a Buffer overflow vulnerability due to a boundary error with the Samba server in the file management module in smartphones. Successful exploitation of this vulnerability may affect function...

7.5CVSS

7.6AI Score

0.001EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2021-40002

The Bluetooth module has an out-of-bounds write vulnerability. Successful exploitation of this vulnerability may result in malicious command execution at the remote...

8.8CVSS

8.9AI Score

0.001EPSS

2022-01-10 02:10 PM
21
cve
cve

CVE-2021-40004

The cellular module has a vulnerability in permission management. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-40011

There is an uncontrolled resource consumption vulnerability in the display module. Successful exploitation of this vulnerability may affect...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
25
cve
cve

CVE-2021-40018

The eID module has a null pointer reference vulnerability. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40026

There is a Heap-based buffer overflow vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service...

7.5CVSS

7.7AI Score

0.001EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-40009

There is an Out-of-bounds write vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service...

5.3CVSS

5.3AI Score

0.001EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40028

The eID module has an out-of-bounds memory write vulnerability,Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40003

HwPCAssistant has a path traversal vulnerability. Successful exploitation of this vulnerability may affect data...

5.3CVSS

5.3AI Score

0.001EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40010

The bone voice ID TA has a heap overflow vulnerability.Successful exploitation of this vulnerability may result in malicious code...

9.8CVSS

9.7AI Score

0.003EPSS

2022-01-10 02:10 PM
31
cve
cve

CVE-2021-40001

The CaasKit module has a path traversal vulnerability. Successful exploitation of this vulnerability may cause the MeeTime application to be...

5.3CVSS

5.2AI Score

0.001EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-39998

There is Vulnerability of APIs being concurrently called for multiple times in HwConnectivityExService a in smartphones. Successful exploitation of this vulnerability may cause the system to crash and...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2021-39996

There is a Heap-based buffer overflow vulnerability with the NFC module in smartphones. Successful exploitation of this vulnerability may cause memory...

9.8CVSS

9.6AI Score

0.002EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40000

The Bluetooth module has an out-of-bounds write vulnerability. Successful exploitation of this vulnerability may result in malicious command execution at the remote...

8.8CVSS

8.9AI Score

0.001EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-39993

There is an Integer overflow vulnerability with ACPU in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds...

9.8CVSS

9.5AI Score

0.002EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-39990

The screen lock module has a Stack-based Buffer Overflow vulnerability.Successful exploitation of this vulnerability may affect user...

9.8CVSS

9.4AI Score

0.002EPSS

2022-01-03 10:15 PM
19
cve
cve

CVE-2021-39967

There is a Vulnerability of obtaining broadcast information improperly due to improper broadcast permission settings in Smartphones.Successful exploitation of this vulnerability may affect service...

7.5CVSS

7.3AI Score

0.002EPSS

2022-01-03 10:15 PM
22
cve
cve

CVE-2021-39975

Hilinksvc has a Data Processing Errors vulnerability.Successful exploitation of this vulnerability may cause denial of service...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-03 10:15 PM
19
cve
cve

CVE-2021-39972

MyHuawei-App has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability.Successful exploitation of this vulnerability could compromise...

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-03 10:15 PM
24
cve
cve

CVE-2021-39973

There is a Null pointer dereference in Smartphones.Successful exploitation of this vulnerability may cause the kernel to break...

7.5CVSS

7.3AI Score

0.001EPSS

2022-01-03 10:15 PM
19
cve
cve

CVE-2021-39980

Telephony application has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability.Successful exploitation of this vulnerability could lead to sensitive information...

5.3CVSS

4.9AI Score

0.001EPSS

2022-01-03 10:15 PM
26
cve
cve

CVE-2021-39983

The HwNearbyMain module has a Data Processing Errors vulnerability.Successful exploitation of this vulnerability may cause a process to...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-03 10:15 PM
20
cve
cve

CVE-2021-39985

The HwNearbyMain module has a Improper Validation of Array Index vulnerability.Successful exploitation of this vulnerability may cause a process to...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-03 10:15 PM
20
cve
cve

CVE-2021-39987

The HwNearbyMain module has a Data Processing Errors vulnerability.Successful exploitation of this vulnerability may cause a process to...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-03 10:15 PM
22
cve
cve

CVE-2021-39988

The HwNearbyMain module has a NULL Pointer Dereference vulnerability.Successful exploitation of this vulnerability may cause a process to...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-03 10:15 PM
18
Total number of security vulnerabilities1942