Lucene search

K

Magic Ui Security Vulnerabilities

cve
cve

CVE-2021-37053

There is a Service logic vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS.

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-08 03:15 PM
17
4
cve
cve

CVE-2021-37054

There is an Identity spoofing and authentication bypass vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.7AI Score

0.001EPSS

2021-12-08 03:15 PM
15
6
cve
cve

CVE-2021-37055

There is a Logic bypass vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to obtain certain device information.

5.3CVSS

5.2AI Score

0.001EPSS

2021-12-07 04:15 PM
10
2
cve
cve

CVE-2021-37056

There is an Improper permission control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to obtain certain device information.

5.3CVSS

5.1AI Score

0.001EPSS

2021-12-07 04:15 PM
12
cve
cve

CVE-2021-37069

There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.

7.4CVSS

7.3AI Score

0.002EPSS

2021-12-08 03:15 PM
16
2
cve
cve

CVE-2021-37074

There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to the user root privilege escalation.

8.1CVSS

8AI Score

0.002EPSS

2021-12-08 03:15 PM
20
cve
cve

CVE-2021-37075

There is a Credentials Management Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to confidentiality affected.

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-08 03:15 PM
14
4
cve
cve

CVE-2021-37092

There is a Incomplete Cleanup vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.

7.5CVSS

7.4AI Score

0.001EPSS

2021-12-08 03:15 PM
16
4
cve
cve

CVE-2021-37093

There is a Improper Access Control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers steal short messages.

5.3CVSS

5.2AI Score

0.001EPSS

2021-12-08 03:15 PM
13
6
cve
cve

CVE-2021-37097

There is a Code Injection vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to system restart.

7.5CVSS

7.7AI Score

0.001EPSS

2021-12-08 03:15 PM
19
4
cve
cve

CVE-2021-37103

There is an improper permission management vulnerability in the Wallet apps. Successful exploitation of this vulnerability may affect service confidentiality.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-25 07:15 PM
58
cve
cve

CVE-2021-37110

There is a Timing design defects in Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-03 10:15 PM
20
cve
cve

CVE-2021-37111

There is a Memory leakage vulnerability in Smartphone.Successful exploitation of this vulnerability may cause memory exhaustion.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-03 10:15 PM
20
cve
cve

CVE-2021-37113

There is a Privilege escalation vulnerability with the file system component in Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.7AI Score

0.002EPSS

2022-01-03 10:15 PM
29
cve
cve

CVE-2021-37114

There is an Out-of-bounds read vulnerability in Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

5.3CVSS

5.2AI Score

0.001EPSS

2022-01-03 10:15 PM
24
cve
cve

CVE-2021-37117

There is a Service logic vulnerability in Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-03 10:15 PM
25
cve
cve

CVE-2021-37119

There is a Service logic vulnerability in Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-03 10:15 PM
23
cve
cve

CVE-2021-37120

There is a Double free vulnerability in Smartphone.Successful exploitation of this vulnerability may cause a kernel crash or privilege escalation.

9.8CVSS

9.3AI Score

0.002EPSS

2022-01-03 10:15 PM
22
cve
cve

CVE-2021-37121

There is a Configuration defects in Smartphone.Successful exploitation of this vulnerability may elevate the MEID (IMEI) permission.

9.8CVSS

9.4AI Score

0.002EPSS

2022-01-03 10:15 PM
24
cve
cve

CVE-2021-37133

There is an Unauthorized file access vulnerability in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-03 10:15 PM
23
cve
cve

CVE-2021-39966

There is an Uninitialized AOD driver structure in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-03 10:15 PM
22
cve
cve

CVE-2021-39967

There is a Vulnerability of obtaining broadcast information improperly due to improper broadcast permission settings in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.3AI Score

0.002EPSS

2022-01-03 10:15 PM
22
cve
cve

CVE-2021-39969

There is an Unauthorized file access vulnerability in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-03 10:15 PM
21
cve
cve

CVE-2021-39973

There is a Null pointer dereference in Smartphones.Successful exploitation of this vulnerability may cause the kernel to break down.

7.5CVSS

7.3AI Score

0.001EPSS

2022-01-03 10:15 PM
19
cve
cve

CVE-2021-39974

There is an Out-of-bounds read in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-03 10:15 PM
20
cve
cve

CVE-2021-39993

There is an Integer overflow vulnerability with ACPU in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.

9.8CVSS

9.5AI Score

0.002EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-39996

There is a Heap-based buffer overflow vulnerability with the NFC module in smartphones. Successful exploitation of this vulnerability may cause memory overflow.

9.8CVSS

9.6AI Score

0.002EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-39998

There is Vulnerability of APIs being concurrently called for multiple times in HwConnectivityExService a in smartphones. Successful exploitation of this vulnerability may cause the system to crash and restart.

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2021-40009

There is an Out-of-bounds write vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.

5.3CVSS

5.3AI Score

0.001EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40010

The bone voice ID TA has a heap overflow vulnerability.Successful exploitation of this vulnerability may result in malicious code execution.

9.8CVSS

9.7AI Score

0.003EPSS

2022-01-10 02:10 PM
31
cve
cve

CVE-2021-40011

There is an uncontrolled resource consumption vulnerability in the display module. Successful exploitation of this vulnerability may affect integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
25
cve
cve

CVE-2021-40012

Vulnerability of pointers being incorrectly used during data transmission in the video framework. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-12 02:15 PM
35
6
cve
cve

CVE-2021-40013

Improper permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability will affect integrity.

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-12 02:15 PM
30
5
cve
cve

CVE-2021-40015

There is a race condition vulnerability in the binder driver subsystem in the kernel.Successful exploitation of this vulnerability may affect kernel stability.

4.7CVSS

4.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
56
cve
cve

CVE-2021-40016

Improper permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability will affect confidentiality.

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-12 02:15 PM
42
5
cve
cve

CVE-2021-40019

Out-of-bounds heap read vulnerability in the HW_KEYMASTER module. Successful exploitation of this vulnerability may cause out-of-bounds access.

9.1CVSS

9AI Score

0.002EPSS

2022-09-16 06:15 PM
24
6
cve
cve

CVE-2021-40020

There is an Out-of-bounds array read vulnerability in the security storage module in smartphones. Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-40026

There is a Heap-based buffer overflow vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.

7.5CVSS

7.7AI Score

0.001EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-40029

There is a Buffer overflow vulnerability due to a boundary error with the Samba server in the file management module in smartphones. Successful exploitation of this vulnerability may affect function stability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2021-40030

The My HUAWEI app has a defect in the design. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-10 08:15 PM
30
2
cve
cve

CVE-2021-40031

There is a Null pointer dereference vulnerability in the camera module in smartphones. Successful exploitation of this vulnerability may affect service integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-40034

The video framework has the memory overwriting vulnerability caused by addition overflow. Successful exploitation of this vulnerability may affect the availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-10 08:15 PM
25
2
cve
cve

CVE-2021-40035

There is a Buffer overflow vulnerability due to a boundary error with the Samba server in the file management module in smartphones. Successful exploitation of this vulnerability may affect function stability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40037

There is a Vulnerability of accessing resources using an incompatible type (type confusion) in the MPTCP subsystem in smartphones. Successful exploitation of this vulnerability may cause the system to crash and restart.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-01-10 02:10 PM
21
cve
cve

CVE-2021-40038

There is a Double free vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
21
cve
cve

CVE-2021-40039

There is a Null pointer dereference vulnerability in the camera module in smartphones. Successful exploitation of this vulnerability may affect service integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
16
cve
cve

CVE-2021-40040

Vulnerability of writing data to an arbitrary address in the HW_KEYMASTER module. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-10 08:15 PM
32
2
cve
cve

CVE-2021-40044

There is a permission verification vulnerability in the Bluetooth module.Successful exploitation of this vulnerability may cause unauthorized operations.

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-09 11:15 PM
72
cve
cve

CVE-2021-40045

There is a vulnerability of signature verification mechanism failure in system upgrade through recovery mode.Successful exploitation of this vulnerability may affect service confidentiality.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
67
2
cve
cve

CVE-2021-40047

There is a vulnerability of memory not being released after effective lifetime in the Bastet module. Successful exploitation of this vulnerability may affect integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-10 05:43 PM
67
Total number of security vulnerabilities283