Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2022-48260

There is a buffer overflow vulnerability in BiSheng-WNM FW 3.0.0.325. Successful exploitation could lead to device service...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-27 06:15 PM
25
cve
cve

CVE-2022-48259

There is a system command injection vulnerability in BiSheng-WNM FW 3.0.0.325. Successful exploitation could allow attackers to gain higher...

9.8CVSS

9.6AI Score

0.001EPSS

2023-02-27 06:15 PM
26
cve
cve

CVE-2022-48255

There is a system command injection vulnerability in BiSheng-WNM FW 3.0.0.325. A Huawei printer has a system command injection vulnerability. Successful exploitation could lead to remote code...

9.8CVSS

9.7AI Score

0.003EPSS

2023-02-27 06:15 PM
31
cve
cve

CVE-2022-48296

The SystemUI has a vulnerability in permission management. Successful exploitation of this vulnerability may cause users to receive broadcasts from malicious apps, conveying false alarm information about external storage...

5.3CVSS

5AI Score

0.001EPSS

2023-02-09 05:15 PM
8
cve
cve

CVE-2022-48294

The IHwAttestationService interface has a defect in authentication. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
10
cve
cve

CVE-2022-48301

The bundle management module lacks permission verification in some APIs. Successful exploitation of this vulnerability may restore the pre-installed apps that have been...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
40
cve
cve

CVE-2022-48295

The IHwAntiMalPlugin interface lacks permission verification. Successful exploitation of this vulnerability can lead to filling problems (batch installation of...

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-09 05:15 PM
15
cve
cve

CVE-2022-48300

The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-09 05:15 PM
13
cve
cve

CVE-2022-48292

The Bluetooth module has an out-of-memory (OOM) vulnerability. Successful exploitation of this vulnerability may affect data...

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-09 05:15 PM
11
cve
cve

CVE-2022-48299

The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-09 05:15 PM
14
cve
cve

CVE-2022-48293

The Bluetooth module has an OOM vulnerability. Successful exploitation of this vulnerability may affect data...

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-09 05:15 PM
16
cve
cve

CVE-2022-48288

The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-09 05:15 PM
12
cve
cve

CVE-2022-48287

The HwContacts module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
16
cve
cve

CVE-2022-48289

The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-09 05:15 PM
18
cve
cve

CVE-2022-48290

The phone-PC collaboration module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect data confidentiality and...

9.1CVSS

9.1AI Score

0.001EPSS

2023-02-09 05:15 PM
12
cve
cve

CVE-2022-29793

There is a configuration defect in the activation lock of mobile phones.Successful exploitation of this vulnerability may affect application...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-13 03:15 PM
53
3
cve
cve

CVE-2022-47975

The DUBAI module has a double free vulnerability. Successful exploitation of this vulnerability may affect system...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-06 08:15 PM
26
cve
cve

CVE-2020-1879

There is an improper integrity checking vulnerability on some huawei products. The software of the affected product has an improper integrity check which may allow an attacker with high privilege to make malicious modifications.Affected product versions include:HEGE-560 versions...

3.9CVSS

4.3AI Score

0.0004EPSS

2020-03-20 04:15 PM
69
cve
cve

CVE-2020-1878

Huawei smartphone OxfordS-AN00A with versions earlier than 10.0.1.152D(C735E152R3P3),versions earlier than 10.0.1.160(C00E160R4P1) have an improper authentication vulnerability. Authentication to target component is improper when device performs an operation. Attackers exploit this vulnerability...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-03-20 03:15 PM
56
cve
cve

CVE-2021-46789

Configuration defects in the secure OS module. Successful exploitation of this vulnerability can affect...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-13 03:15 PM
48
4
cve
cve

CVE-2021-40052

There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect...

7.5CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:43 PM
65
2
cve
cve

CVE-2022-46761

The system has a vulnerability that may cause dynamic hiding and restoring of app icons.Successful exploitation of this vulnerability may cause malicious hiding of app...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-06 08:15 PM
18
cve
cve

CVE-2022-46762

The memory management module has a logic bypass vulnerability.Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-06 08:15 PM
27
cve
cve

CVE-2022-47974

The Bluetooth AVRCP module has a vulnerability that can lead to DoS attacks.Successful exploitation of this vulnerability may cause the Bluetooth process to...

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-06 08:15 PM
28
cve
cve

CVE-2021-46867

The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory...

7.5CVSS

7.5AI Score

0.002EPSS

2023-01-06 08:15 PM
28
cve
cve

CVE-2022-47976

The DMSDP module of the distributed hardware has a vulnerability that may cause imposter control connections.Successful exploitation of this vulnerability may disconnect normal service...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-06 08:15 PM
24
cve
cve

CVE-2021-46868

The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory...

7.5CVSS

7.5AI Score

0.002EPSS

2023-01-06 08:15 PM
23
cve
cve

CVE-2022-39012

Huawei Aslan Children's Watch has an improper input validation vulnerability. Successful exploitation may cause the watch's application service...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-28 06:15 PM
32
cve
cve

CVE-2022-41579

There is an insufficient authentication vulnerability in some Huawei band products. Successful exploit could allow the attacker to spoof then connect to the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-28 06:15 PM
34
cve
cve

CVE-2022-44564

Huawei Aslan Children's Watch has a path traversal vulnerability. Successful exploitation may allow attackers to access or modify protected system...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-12-28 06:15 PM
50
cve
cve

CVE-2022-46740

There is a denial of service vulnerability in the Wi-Fi module of the HUAWEI WS7100-20 Smart WiFi Router.Successful exploit could cause a denial of service (DoS)...

6.5CVSS

6.5AI Score

0.0005EPSS

2022-12-28 06:15 PM
51
cve
cve

CVE-2022-41591

The backup module has a path traversal vulnerability. Successful exploitation of this vulnerability causes unauthorized access to other system...

7.5CVSS

7.4AI Score

0.002EPSS

2022-12-20 09:15 PM
29
cve
cve

CVE-2022-41590

Some smartphones have authentication-related (including session management) vulnerabilities as the setup wizard is bypassed. Successful exploitation of this vulnerability affects the smartphone...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-12-20 09:15 PM
27
cve
cve

CVE-2022-46322

Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-20 09:15 PM
22
cve
cve

CVE-2022-46312

The application management module has a vulnerability in permission verification. Successful exploitation of this vulnerability causes unexpected clear of device...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-20 09:15 PM
22
cve
cve

CVE-2022-46324

Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service...

9.8CVSS

9.4AI Score

0.003EPSS

2022-12-20 09:15 PM
23
cve
cve

CVE-2022-46325

Some smartphones have the out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause system service...

9.8CVSS

9.4AI Score

0.003EPSS

2022-12-20 09:15 PM
21
cve
cve

CVE-2022-46323

Some smartphones have the out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause system service...

9.8CVSS

9.4AI Score

0.003EPSS

2022-12-20 09:15 PM
29
cve
cve

CVE-2022-46317

The power consumption module has an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect system...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-20 09:15 PM
27
cve
cve

CVE-2022-41599

The system service has a vulnerability that causes incorrect return values. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-20 09:15 PM
28
cve
cve

CVE-2022-46328

Some smartphones have the input validation vulnerability. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-20 09:15 PM
23
cve
cve

CVE-2022-46320

The kernel module has an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may cause memory...

9.8CVSS

9.1AI Score

0.003EPSS

2022-12-20 09:15 PM
23
cve
cve

CVE-2022-46319

Fingerprint calibration has a vulnerability of lacking boundary judgment. Successful exploitation of this vulnerability may cause out-of-bounds...

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-20 09:15 PM
21
cve
cve

CVE-2022-41596

The system tool has inconsistent serialization and deserialization. Successful exploitation of this vulnerability will cause unauthorized startup of...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-20 09:15 PM
26
cve
cve

CVE-2022-46326

Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service...

9.8CVSS

9.4AI Score

0.003EPSS

2022-12-20 09:15 PM
28
cve
cve

CVE-2022-46327

Some smartphones have configuration issues. Successful exploitation of this vulnerability may cause privilege escalation, which results in system service...

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-20 09:15 PM
23
cve
cve

CVE-2022-46321

The Wi-Fi module has a vulnerability in permission verification. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-20 09:15 PM
26
cve
cve

CVE-2022-46318

The HAware module has a function logic error. Successful exploitation of this vulnerability will affect the account removal function in...

5.3CVSS

5.3AI Score

0.001EPSS

2022-12-20 09:15 PM
24
cve
cve

CVE-2022-46311

The contacts component has a free (undefined) provider vulnerability. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-20 09:15 PM
26
cve
cve

CVE-2022-46314

The IPC module has defects introduced in the design process. Successful exploitation of this vulnerability may affect system...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-20 09:15 PM
27
Total number of security vulnerabilities1942