Lucene search

K

Emui Security Vulnerabilities

cve
cve

CVE-2022-34742

The system module has a read/write vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-12 02:15 PM
38
4
cve
cve

CVE-2022-34743

The AT commands of the USB port have an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-12 02:15 PM
38
4
cve
cve

CVE-2022-37002

The SystemUI module has a privilege escalation vulnerability. Successful exploitation of this vulnerability can cause malicious applications to pop up windows or run in the background.

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-10 08:16 PM
32
4
cve
cve

CVE-2022-37003

The AOD module has a vulnerability in permission assignment. Successful exploitation of this vulnerability may cause permission escalation and unauthorized access to files.

9.8CVSS

9.3AI Score

0.002EPSS

2022-08-10 08:16 PM
13
4
cve
cve

CVE-2022-37004

The Settings application has a vulnerability of bypassing the out-of-box experience (OOBE). Successful exploitation of this vulnerability may affect the availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-10 08:16 PM
26
6
cve
cve

CVE-2022-37005

The Settings application has an argument injection vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.7AI Score

0.002EPSS

2022-08-10 08:16 PM
20
6
cve
cve

CVE-2022-37006

Permission control vulnerability in the network module. Successful exploitation of this vulnerability may affect service availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-10 08:16 PM
28
4
cve
cve

CVE-2022-37007

The chinadrm module has an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect the availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-10 08:16 PM
33
6
cve
cve

CVE-2022-37008

The recovery module has a vulnerability of bypassing the verification of an update package before use. Successful exploitation of this vulnerability may affect system stability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-10 08:16 PM
26
7
cve
cve

CVE-2022-38978

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
25
7
cve
cve

CVE-2022-38979

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
25
7
cve
cve

CVE-2022-38983

The BT Hfp Client module has a Use-After-Free (UAF) vulnerability.Successful exploitation of this vulnerability may result in arbitrary code execution.

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-14 04:15 PM
23
4
cve
cve

CVE-2022-38984

The HIPP module has a vulnerability of not verifying the data transferred in the kernel space.Successful exploitation of this vulnerability will cause out-of-bounds read, which affects data confidentiality.

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-14 04:15 PM
23
6
cve
cve

CVE-2022-38985

The facial recognition module has a vulnerability in input validation.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-14 04:15 PM
22
6
cve
cve

CVE-2022-38986

The HIPP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause out-of-bounds access to the HIPP module and page table tampering, affecting device confidentiality and availability.

9.1CVSS

8.8AI Score

0.002EPSS

2022-10-14 04:15 PM
25
4
cve
cve

CVE-2022-38987

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
25
5
cve
cve

CVE-2022-38988

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
22
5
cve
cve

CVE-2022-38989

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
20
5
cve
cve

CVE-2022-38990

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
18
5
cve
cve

CVE-2022-38991

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
24
5
cve
cve

CVE-2022-38992

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
16
5
cve
cve

CVE-2022-38993

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
22
9
cve
cve

CVE-2022-38994

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
21
6
cve
cve

CVE-2022-38995

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
25
6
cve
cve

CVE-2022-38996

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
27
5
cve
cve

CVE-2022-38997

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
21
6
cve
cve

CVE-2022-38998

The HISP module has a vulnerability of not verifying the data transferred in the kernel space.Successful exploitation of this vulnerability will cause out-of-bounds read, which affects data confidentiality.

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-14 04:15 PM
24
6
cve
cve

CVE-2022-38999

The AOD module has the improper update of reference count vulnerability. Successful exploitation of this vulnerability may affect data integrity, confidentiality, and availability.

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-16 06:15 PM
31
6
cve
cve

CVE-2022-39000

The iAware module has a vulnerability in managing malicious apps.Successful exploitation of this vulnerability will cause malicious apps to automatically start upon system startup.

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-16 06:15 PM
26
6
cve
cve

CVE-2022-39001

The number identification module has a path traversal vulnerability. Successful exploitation of this vulnerability may cause data disclosure.

7.5CVSS

7.4AI Score

0.002EPSS

2022-09-16 06:15 PM
21
6
cve
cve

CVE-2022-39002

Double free vulnerability in the storage module. Successful exploitation of this vulnerability will cause the memory to be freed twice.

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-16 06:15 PM
24
8
cve
cve

CVE-2022-39003

Buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability will affect the confidentiality and integrity of trusted components.

9.1CVSS

9.3AI Score

0.002EPSS

2022-09-16 06:15 PM
20
6
cve
cve

CVE-2022-39004

The MPTCP module has the memory leak vulnerability. Successful exploitation of this vulnerability can cause memory leaks.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
26
6
cve
cve

CVE-2022-39005

The MPTCP module has the memory leak vulnerability. Successful exploitation of this vulnerability can cause memory leaks.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
23
6
cve
cve

CVE-2022-39006

The MPTCP module has the race condition vulnerability. Successful exploitation of this vulnerability may cause the device to restart.

5.9CVSS

5.6AI Score

0.001EPSS

2022-09-16 06:15 PM
24
4
cve
cve

CVE-2022-39007

The location module has a vulnerability of bypassing permission verification.Successful exploitation of this vulnerability may cause privilege escalation.

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-16 06:15 PM
22
4
cve
cve

CVE-2022-39008

The NFC module has bundle serialization/deserialization vulnerabilities. Successful exploitation of this vulnerability may cause third-party apps to read and write files that are accessible only to system apps.

9.1CVSS

9.1AI Score

0.002EPSS

2022-09-16 06:15 PM
22
4
cve
cve

CVE-2022-39009

The WLAN module has a vulnerability in permission verification. Successful exploitation of this vulnerability may cause third-party apps to affect WLAN functions.

9.8CVSS

9.2AI Score

0.002EPSS

2022-09-16 06:15 PM
18
4
cve
cve

CVE-2022-39010

The HwChrService module has a vulnerability in permission control. Successful exploitation of this vulnerability may cause disclosure of user network information.

7.5CVSS

7.4AI Score

0.002EPSS

2022-09-16 06:15 PM
23
8
cve
cve

CVE-2022-39011

The HISP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause unauthorized access to the HISP module.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-14 04:15 PM
21
4
cve
cve

CVE-2022-41576

The rphone module has a script that can be maliciously modified.Successful exploitation of this vulnerability may cause irreversible programs to be implanted on user devices.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
22
2
cve
cve

CVE-2022-41577

The kernel server has a vulnerability of not verifying the length of the data transferred in the user space.Successful exploitation of this vulnerability may cause out-of-bounds read in the kernel, which affects the device confidentiality and availability.

7.1CVSS

6.6AI Score

0.0004EPSS

2022-10-14 04:15 PM
18
3
cve
cve

CVE-2022-41578

The MPTCP module has an out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause root privilege escalation attacks implemented by modifying program information.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-14 04:15 PM
21
5
cve
cve

CVE-2022-41580

The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-14 04:15 PM
23
3
cve
cve

CVE-2022-41581

The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.

9.1CVSS

9.1AI Score

0.002EPSS

2022-10-14 04:15 PM
21
6
cve
cve

CVE-2022-41582

The security module has configuration defects.Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-14 04:15 PM
26
6
cve
cve

CVE-2022-41583

The storage maintenance and debugging module has an array out-of-bounds read vulnerability.Successful exploitation of this vulnerability will cause incorrect statistics of this module.

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-14 04:15 PM
22
4
cve
cve

CVE-2022-41584

The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-10-14 04:15 PM
24
2
cve
cve

CVE-2022-41585

The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-10-14 04:15 PM
24
4
cve
cve

CVE-2022-41586

The communication framework module has a vulnerability of not truncating data properly.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-14 04:15 PM
20
2
Total number of security vulnerabilities623