Lucene search

K

Emui Security Vulnerabilities

cve
cve

CVE-2022-47975

The DUBAI module has a double free vulnerability. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-06 08:15 PM
26
cve
cve

CVE-2022-47976

The DMSDP module of the distributed hardware has a vulnerability that may cause imposter control connections.Successful exploitation of this vulnerability may disconnect normal service connections.

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-06 08:15 PM
24
cve
cve

CVE-2022-48286

The multi-screen collaboration module has a privilege escalation vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.7AI Score

0.001EPSS

2023-02-09 05:15 PM
17
cve
cve

CVE-2022-48287

The HwContacts module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect data integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
16
cve
cve

CVE-2022-48288

The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-09 05:15 PM
12
cve
cve

CVE-2022-48289

The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-09 05:15 PM
18
cve
cve

CVE-2022-48291

The Bluetooth module has an authentication bypass vulnerability in the pairing process. Successful exploitation of this vulnerability may affect confidentiality.

6.5CVSS

6.7AI Score

0.001EPSS

2023-03-27 10:15 PM
14
cve
cve

CVE-2022-48292

The Bluetooth module has an out-of-memory (OOM) vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-09 05:15 PM
11
cve
cve

CVE-2022-48293

The Bluetooth module has an OOM vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-09 05:15 PM
16
cve
cve

CVE-2022-48294

The IHwAttestationService interface has a defect in authentication. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
10
cve
cve

CVE-2022-48295

The IHwAntiMalPlugin interface lacks permission verification. Successful exploitation of this vulnerability can lead to filling problems (batch installation of applications).

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-09 05:15 PM
15
cve
cve

CVE-2022-48296

The SystemUI has a vulnerability in permission management. Successful exploitation of this vulnerability may cause users to receive broadcasts from malicious apps, conveying false alarm information about external storage devices.

5.3CVSS

5AI Score

0.001EPSS

2023-02-09 05:15 PM
8
cve
cve

CVE-2022-48297

The geofencing kernel code has a vulnerability of not verifying the length of the input data. Successful exploitation of this vulnerability may cause out-of-bounds memory access.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
12
cve
cve

CVE-2022-48298

The geofencing kernel code does not verify the length of the input data. Successful exploitation of this vulnerability may cause out-of-bounds memory access.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
16
cve
cve

CVE-2022-48299

The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-09 05:15 PM
14
cve
cve

CVE-2022-48300

The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-09 05:15 PM
13
cve
cve

CVE-2022-48301

The bundle management module lacks permission verification in some APIs. Successful exploitation of this vulnerability may restore the pre-installed apps that have been uninstalled.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
40
cve
cve

CVE-2022-48302

The AMS module has a vulnerability of lacking permission verification in APIs.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
14
cve
cve

CVE-2022-48312

The HwPCAssistant module has the out-of-bounds read/write vulnerability. Successful exploitation of this vulnerability may affect confidentiality and integrity.

9.1CVSS

9.1AI Score

0.001EPSS

2023-04-16 07:15 AM
191
2
cve
cve

CVE-2022-48313

The Bluetooth module has a vulnerability of bypassing the user confirmation in the pairing process. Successful exploitation of this vulnerability may affect confidentiality.

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-16 08:15 AM
19
cve
cve

CVE-2022-48314

The Bluetooth module has a vulnerability of bypassing the user confirmation in the pairing process. Successful exploitation of this vulnerability may affect confidentiality.

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-16 08:15 AM
27
cve
cve

CVE-2022-48346

The HwContacts module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-27 10:15 PM
16
cve
cve

CVE-2022-48347

The MediaProvider module has a vulnerability in permission verification. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-27 10:15 PM
15
cve
cve

CVE-2022-48348

The MediaProvider module has a vulnerability of unauthorized data read. Successful exploitation of this vulnerability may affect confidentiality and integrity.

9.1CVSS

9AI Score

0.001EPSS

2023-03-27 10:15 PM
14
cve
cve

CVE-2022-48349

The control component has a spoofing vulnerability. Successful exploitation of this vulnerability may affect confidentiality and availability.

9.1CVSS

9AI Score

0.002EPSS

2023-03-27 10:15 PM
18
cve
cve

CVE-2022-48350

The HUAWEI Messaging app has a vulnerability of unauthorized file access. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-27 10:15 PM
18
cve
cve

CVE-2022-48351

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-27 10:15 PM
13
cve
cve

CVE-2022-48352

Some smartphones have data initialization issues. Successful exploitation of this vulnerability may cause a system panic.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-27 10:15 PM
14
cve
cve

CVE-2022-48353

Some smartphones have configuration issues. Successful exploitation of this vulnerability may cause kernel privilege escalation, which results in system service exceptions.

9.8CVSS

9.2AI Score

0.002EPSS

2023-03-27 10:15 PM
22
cve
cve

CVE-2022-48354

The Bluetooth module has a heap out-of-bounds write vulnerability. Successful exploitation of this vulnerability can cause the Bluetooth process to crash.

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-27 10:15 PM
12
cve
cve

CVE-2022-48355

The Bluetooth module has a heap out-of-bounds read vulnerability. Successful exploitation of this vulnerability can cause the Bluetooth process to crash.

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-27 10:15 PM
12
cve
cve

CVE-2022-48356

The facial recognition module has a vulnerability in input parameter verification. Successful exploitation of this vulnerability may cause failed facial recognition.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-27 10:15 PM
17
cve
cve

CVE-2022-48357

Some products have the double fetch vulnerability. Successful exploitation of this vulnerability may cause denial of service (DoS) attacks to the kernel.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-27 10:15 PM
16
cve
cve

CVE-2022-48358

The BatteryHealthActivity has a redirection vulnerability. Successful exploitation of this vulnerability by a malicious app can cause service exceptions.

7.4CVSS

7.4AI Score

0.001EPSS

2023-03-27 10:15 PM
15
cve
cve

CVE-2022-48359

The recovery mode for updates has a vulnerability that causes arbitrary disk modification. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.6AI Score

0.001EPSS

2023-03-27 10:15 PM
16
cve
cve

CVE-2022-48360

The facial recognition module has a vulnerability in file permission control. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-27 10:15 PM
16
cve
cve

CVE-2022-48361

The Always On Display (AOD) has a path traversal vulnerability in theme files. Successful exploitation of this vulnerability may cause a failure in reading AOD theme resources.

5.3CVSS

5.3AI Score

0.001EPSS

2023-03-27 10:15 PM
16
cve
cve

CVE-2022-48480

Integer overflow vulnerability in some phones. Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-26 05:15 PM
15
cve
cve

CVE-2022-48486

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
14
cve
cve

CVE-2022-48487

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
15
cve
cve

CVE-2022-48488

Vulnerability of bypassing the default desktop security controls.Successful exploitation of this vulnerability may cause unauthorized modifications to the desktop.

5.3CVSS

5.2AI Score

0.001EPSS

2023-06-19 05:15 PM
14
cve
cve

CVE-2022-48489

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
17
cve
cve

CVE-2022-48490

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
15
cve
cve

CVE-2022-48491

Vulnerability of missing authentication on certain HUAWEI phones.Successful exploitation of this vulnerability can lead to ads and other windows to display at any time.

5.3CVSS

5.4AI Score

0.001EPSS

2023-06-19 05:15 PM
17
cve
cve

CVE-2022-48492

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
15
cve
cve

CVE-2022-48493

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
18
cve
cve

CVE-2022-48494

Vulnerability of lax app identity verification in the pre-authorization function.Successful exploitation of this vulnerability will cause malicious apps to become pre-authorized.

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-19 05:15 PM
20
cve
cve

CVE-2022-48495

Vulnerability of unauthorized access to foreground app information.Successful exploitation of this vulnerability may cause foreground app information to be obtained.

5.3CVSS

5.1AI Score

0.001EPSS

2023-06-19 05:15 PM
11
cve
cve

CVE-2022-48496

Vulnerability of lax app identity verification in the pre-authorization function.Successful exploitation of this vulnerability will cause malicious apps to become pre-authorized.

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-19 05:15 PM
19
cve
cve

CVE-2022-48497

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
14
Total number of security vulnerabilities623