Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2022-22254

A permission bypass vulnerability exists when the NFC CAs access the TEE.Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-11 08:15 PM
38
cve
cve

CVE-2021-39969

There is an Unauthorized file access vulnerability in Smartphones.Successful exploitation of this vulnerability may affect service...

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-03 10:15 PM
21
cve
cve

CVE-2021-37020

There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Out-of-bounds...

9.1CVSS

9.1AI Score

0.002EPSS

2021-12-07 05:15 PM
16
cve
cve

CVE-2022-37002

The SystemUI module has a privilege escalation vulnerability. Successful exploitation of this vulnerability can cause malicious applications to pop up windows or run in the...

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-10 08:16 PM
32
4
cve
cve

CVE-2021-46814

The video framework has an out-of-bounds memory read/write vulnerability. Successful exploitation of this vulnerability may affect system...

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 03:15 PM
47
8
cve
cve

CVE-2021-37021

There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Out-of-bounds...

9.1CVSS

9.1AI Score

0.002EPSS

2021-12-07 05:15 PM
15
cve
cve

CVE-2021-40012

Vulnerability of pointers being incorrectly used during data transmission in the video framework. Successful exploitation of this vulnerability may affect...

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-12 02:15 PM
35
6
cve
cve

CVE-2022-48302

The AMS module has a vulnerability of lacking permission verification in APIs.Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
14
cve
cve

CVE-2022-48298

The geofencing kernel code does not verify the length of the input data. Successful exploitation of this vulnerability may cause out-of-bounds memory...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
16
cve
cve

CVE-2021-40016

Improper permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability will affect...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-12 02:15 PM
42
5
cve
cve

CVE-2021-22437

There is a software integer overflow leading to a TOCTOU condition in smartphones. Successful exploitation of this vulnerability may cause random address...

7CVSS

6.9AI Score

0.0004EPSS

2022-02-25 07:15 PM
50
cve
cve

CVE-2021-37042

There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause out-of-bounds...

9.1CVSS

9.2AI Score

0.001EPSS

2021-12-07 04:15 PM
14
2
cve
cve

CVE-2021-37133

There is an Unauthorized file access vulnerability in Smartphones.Successful exploitation of this vulnerability may affect service...

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-03 10:15 PM
23
cve
cve

CVE-2021-40051

There is an unauthorized access vulnerability in system components. Successful exploitation of this vulnerability will affect...

7.5CVSS

7.5AI Score

0.002EPSS

2022-03-10 05:43 PM
57
cve
cve

CVE-2022-44549

The LBS module has a vulnerability in geofencing API access. Successful exploitation of this vulnerability may cause third-party apps to access the geofencing APIs without authorization, affecting user...

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-09 09:15 PM
26
6
cve
cve

CVE-2021-37041

There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause out-of-bounds...

9.1CVSS

9.2AI Score

0.001EPSS

2021-12-07 04:15 PM
15
cve
cve

CVE-2022-39007

The location module has a vulnerability of bypassing permission verification.Successful exploitation of this vulnerability may cause privilege...

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-16 06:15 PM
22
4
cve
cve

CVE-2022-48297

The geofencing kernel code has a vulnerability of not verifying the length of the input data. Successful exploitation of this vulnerability may cause out-of-bounds memory...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
12
cve
cve

CVE-2022-44562

The system framework layer has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege...

9.8CVSS

9.3AI Score

0.003EPSS

2022-11-09 09:15 PM
24
4
cve
cve

CVE-2021-40013

Improper permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability will affect...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-12 02:15 PM
30
5
cve
cve

CVE-2021-22406

There is an Uncaught Exception vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the app to exit...

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-28 01:15 PM
17
cve
cve

CVE-2022-48286

The multi-screen collaboration module has a privilege escalation vulnerability. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.7AI Score

0.001EPSS

2023-02-09 05:15 PM
17
cve
cve

CVE-2022-44550

The graphics display module has a UAF vulnerability when traversing graphic layers. Successful exploitation of this vulnerability may affect system...

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 09:15 PM
22
6
cve
cve

CVE-2022-45874

Huawei Aslan Children's Watch has an improper authorization vulnerability. Successful exploit could allow the attacker to access certain...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-12-28 06:15 PM
38
cve
cve

CVE-2022-41595

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint...

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
26
4
cve
cve

CVE-2021-40005

The distributed data service component has a vulnerability in data access control. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-10 02:10 PM
16
cve
cve

CVE-2021-37014

There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to device cannot be used...

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-07 05:15 PM
14
cve
cve

CVE-2021-22367

There is a Key Management Errors Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may lead to authentication...

9.8CVSS

9.3AI Score

0.003EPSS

2021-06-30 06:15 PM
30
cve
cve

CVE-2022-48230

There is a misinterpretation of input vulnerability in BiSheng-WNM FW 3.0.0.325. Successful exploitation could lead to...

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-27 06:15 PM
22
cve
cve

CVE-2022-48261

There is a misinterpretation of input vulnerability in BiSheng-WNM FW 3.0.0.325. Successful exploitation of this vulnerability may cause the printer service to be...

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-27 06:15 PM
21
cve
cve

CVE-2021-40017

The HW_KEYMASTER module lacks the validity check of the key format. Successful exploitation of this vulnerability may result in out-of-bounds memory...

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-16 06:15 PM
26
6
cve
cve

CVE-2021-39971

Password vault has a External Control of System or Configuration Setting vulnerability.Successful exploitation of this vulnerability could compromise...

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-03 10:15 PM
21
cve
cve

CVE-2022-48254

There is a data processing error vulnerability in Leia-B29 2.0.0.49(M03). Successful exploitation could bypass lock screen...

4.6CVSS

4.7AI Score

0.001EPSS

2023-02-27 06:15 PM
27
cve
cve

CVE-2021-39997

There is a vulnerability of unstrict input parameter verification in the audio assembly.Successful exploitation of this vulnerability may cause out-of-bounds...

9.8CVSS

9.3AI Score

0.002EPSS

2022-02-09 11:15 PM
63
cve
cve

CVE-2021-37112

Hisuite module has a External Control of System or Configuration Setting vulnerability.Successful exploitation of this vulnerability may lead to Firmware...

5.3CVSS

5.2AI Score

0.001EPSS

2022-01-03 10:15 PM
22
cve
cve

CVE-2021-37078

There is a Uncaught Exception vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to remote Denial of...

7.5CVSS

7.5AI Score

0.002EPSS

2021-12-07 05:15 PM
16
cve
cve

CVE-2021-37079

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to delete arbitrary file by system_app...

9.1CVSS

9.1AI Score

0.001EPSS

2021-12-07 05:15 PM
14
4
cve
cve

CVE-2022-48284

A piece of Huawei whole-home intelligence software has an Incorrect Privilege Assignment vulnerability. Successful exploitation of this vulnerability could allow attackers to access restricted...

9.8CVSS

9.3AI Score

0.002EPSS

2023-02-27 06:15 PM
26
cve
cve

CVE-2022-48283

A piece of Huawei whole-home intelligence software has an Incorrect Privilege Assignment vulnerability. Successful exploitation of this vulnerability could allow attackers to access restricted...

9.8CVSS

9.3AI Score

0.002EPSS

2023-02-27 06:15 PM
28
cve
cve

CVE-2022-48511

Use After Free (UAF) vulnerability in the audio PCM driver module under special conditions. Successful exploitation of this vulnerability may cause audio features to perform...

9.8CVSS

9.3AI Score

0.001EPSS

2023-07-06 01:15 PM
9
cve
cve

CVE-2022-48510

Input verification vulnerability in the AMS module. Successful exploitation of this vulnerability will cause unauthorized...

9.8CVSS

9.2AI Score

0.001EPSS

2023-07-06 01:15 PM
7
cve
cve

CVE-2022-48513

Vulnerability of identity verification being bypassed in the Gallery module. Successful exploitation of this vulnerability may cause out-of-bounds...

9.8CVSS

9.2AI Score

0.001EPSS

2023-07-06 01:15 PM
10
cve
cve

CVE-2022-48512

Use After Free (UAF) vulnerability in the Vdecoderservice service. Successful exploitation of this vulnerability may cause the image decoding feature to perform...

9.8CVSS

9.3AI Score

0.001EPSS

2023-07-06 01:15 PM
9
cve
cve

CVE-2023-34164

Vulnerability of incomplete input parameter verification in the communication framework module. Successful exploitation of this vulnerability may affect...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-06 01:15 PM
10
cve
cve

CVE-2023-1691

Vulnerability of failures to capture exceptions in the communication framework. Successful exploitation of this vulnerability may cause features to perform...

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-06 01:15 PM
8
cve
cve

CVE-2022-48515

Vulnerability of inappropriate permission control in Nearby. Successful exploitation of this vulnerability may affect service...

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-06 01:15 PM
7
cve
cve

CVE-2022-48520

Unauthorized access vulnerability in the SystemUI module. Successful exploitation of this vulnerability may affect...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-06 01:15 PM
8
cve
cve

CVE-2022-48519

Unauthorized access vulnerability in the SystemUI module. Successful exploitation of this vulnerability may affect...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-06 01:15 PM
5
cve
cve

CVE-2022-48517

Unauthorized service access vulnerability in the DSoftBus module. Successful exploitation of this vulnerability will affect...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-06 01:15 PM
7
cve
cve

CVE-2023-37239

Format string vulnerability in the distributed file system. Attackers who bypass the selinux permission can exploit this vulnerability to crash the...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-07-06 01:15 PM
11
Total number of security vulnerabilities1942