Lucene search

K

Magic Ui Security Vulnerabilities

cve
cve

CVE-2021-40048

There is an incorrect buffer size calculation vulnerability in the video framework. Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:43 PM
51
cve
cve

CVE-2021-40049

There is a permission control vulnerability in the PMS module. Successful exploitation of this vulnerability can lead to sensitive system information being obtained without authorization.

7.5CVSS

7.3AI Score

0.002EPSS

2022-03-10 05:43 PM
60
cve
cve

CVE-2021-40050

There is an out-of-bounds read vulnerability in the IFAA module. Successful exploitation of this vulnerability may cause stack overflow.

9.8CVSS

9.3AI Score

0.002EPSS

2022-03-10 05:43 PM
47
cve
cve

CVE-2021-40051

There is an unauthorized access vulnerability in system components. Successful exploitation of this vulnerability will affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-03-10 05:43 PM
57
cve
cve

CVE-2021-40052

There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:43 PM
65
2
cve
cve

CVE-2021-40053

There is a permission control vulnerability in the Nearby module.Successful exploitation of this vulnerability will affect availability and integrity.

9.1CVSS

9.1AI Score

0.001EPSS

2022-03-10 05:43 PM
62
cve
cve

CVE-2021-40054

There is an integer underflow vulnerability in the atcmdserver module. Successful exploitation of this vulnerability may affect integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-10 05:43 PM
59
cve
cve

CVE-2021-40055

There is a man-in-the-middle attack vulnerability during system update download in recovery mode. Successful exploitation of this vulnerability may affect integrity.

5.9CVSS

5.6AI Score

0.001EPSS

2022-03-10 05:43 PM
56
2
cve
cve

CVE-2021-40056

There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:43 PM
54
cve
cve

CVE-2021-40057

There is a heap-based and stack-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.7AI Score

0.001EPSS

2022-03-10 05:43 PM
56
cve
cve

CVE-2021-40058

There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.7AI Score

0.001EPSS

2022-03-10 05:43 PM
56
cve
cve

CVE-2021-40059

There is a permission control vulnerability in the Wi-Fi module. Successful exploitation of this vulnerability may affect confidentiality.

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-10 05:43 PM
65
cve
cve

CVE-2021-40060

There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.7AI Score

0.001EPSS

2022-03-10 05:43 PM
56
cve
cve

CVE-2021-40061

There is a vulnerability of accessing resources using an incompatible type (type confusion) in the Bastet module. Successful exploitation of this vulnerability may affect integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-10 05:43 PM
61
cve
cve

CVE-2021-40062

There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:43 PM
47
cve
cve

CVE-2021-40063

There is an improper access control vulnerability in the video module. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-03-10 05:43 PM
54
cve
cve

CVE-2021-40064

There is a heap-based buffer overflow vulnerability in system components. Successful exploitation of this vulnerability may affect system stability.

7.5CVSS

7.7AI Score

0.001EPSS

2022-03-10 05:43 PM
52
cve
cve

CVE-2021-40065

The communication module has a service logic error vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-11 08:15 PM
50
cve
cve

CVE-2021-46741

The basic framework and setting module have defects, which were introduced during the design. Successful exploitation of this vulnerability may affect system integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-12 02:15 PM
36
2
cve
cve

CVE-2021-46742

The multi-window module has a vulnerability of unauthorized insertion and tampering of Settings.Secure data.Successful exploitation of this vulnerability may affect the availability.

9.1CVSS

9AI Score

0.001EPSS

2022-04-11 08:15 PM
55
cve
cve

CVE-2021-46786

The audio module has a vulnerability in verifying the parameters passed by the application space.Successful exploitation of this vulnerability may cause out-of-bounds memory access.

9.8CVSS

9.3AI Score

0.002EPSS

2022-05-13 03:15 PM
49
2
cve
cve

CVE-2021-46787

The AMS module has a vulnerability of improper permission control.Successful exploitation of this vulnerability may cause non-system application processes to crash.

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-13 03:15 PM
46
6
cve
cve

CVE-2021-46788

Third-party pop-up window coverage vulnerability in the iConnect module.Successful exploitation of this vulnerability may cause system pop-up window may be covered to mislead users to perform incorrect operations.

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-13 03:15 PM
49
4
cve
cve

CVE-2021-46789

Configuration defects in the secure OS module. Successful exploitation of this vulnerability can affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-13 03:15 PM
48
4
cve
cve

CVE-2021-46811

HwSEServiceAPP has a vulnerability in permission management. Successful exploitation of this vulnerability may cause disclosure of the Card Production Life Cycle (CPLC) information.

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-13 04:15 PM
37
4
cve
cve

CVE-2021-46813

Vulnerability of residual files not being deleted after an update in the ChinaDRM module. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 04:15 PM
32
4
cve
cve

CVE-2021-46814

The video framework has an out-of-bounds memory read/write vulnerability. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 03:15 PM
47
8
cve
cve

CVE-2022-22252

The DFX module has a UAF vulnerability.Successful exploitation of this vulnerability may affect system stability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-13 04:15 PM
46
6
cve
cve

CVE-2022-22253

The DFX module has a vulnerability of improper validation of integrity check values.Successful exploitation of this vulnerability may affect system stability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-11 08:15 PM
106
2
cve
cve

CVE-2022-22254

A permission bypass vulnerability exists when the NFC CAs access the TEE.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-11 08:15 PM
38
cve
cve

CVE-2022-22256

The DFX module has an access control vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-04-11 08:15 PM
83
cve
cve

CVE-2022-22257

The customization framework has a vulnerability of improper permission control.Successful exploitation of this vulnerability may affect data integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-11 08:15 PM
56
cve
cve

CVE-2022-22258

The Wi-Fi module has an event notification vulnerability.Successful exploitation of this vulnerability may allow third-party applications to intercept event notifications and add information and result in elevation-of-privilege.

9.8CVSS

9.1AI Score

0.002EPSS

2022-04-11 08:15 PM
54
2
cve
cve

CVE-2022-29793

There is a configuration defect in the activation lock of mobile phones.Successful exploitation of this vulnerability may affect application availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-13 03:15 PM
53
3
cve
cve

CVE-2022-31751

The kernel emcom module has multi-thread contention. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-06-13 03:15 PM
34
6
cve
cve

CVE-2022-31752

Missing authorization vulnerability in the system components. Successful exploitation of this vulnerability will affect confidentiality.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 04:15 PM
37
3
cve
cve

CVE-2022-31753

The voice wakeup module has a vulnerability of using externally-controlled format strings. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 04:15 PM
42
2
cve
cve

CVE-2022-31754

Logical defects in code implementation in some products. Successful exploitation of this vulnerability may affect the availability of some features.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 04:15 PM
43
4
cve
cve

CVE-2022-31755

The communication module has a vulnerability of improper permission preservation. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 03:15 PM
45
5
cve
cve

CVE-2022-31756

The fingerprint sensor module has design defects. Successful exploitation of this vulnerability may affect data confidentiality.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 03:15 PM
35
5
cve
cve

CVE-2022-31757

The setting module has a vulnerability of improper use of APIs. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-06-13 04:15 PM
463
2
cve
cve

CVE-2022-31758

The kernel module has the race condition vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

4.7CVSS

4.7AI Score

0.0004EPSS

2022-06-13 03:15 PM
41
3
cve
cve

CVE-2022-31759

AppLink has a vulnerability of accessing uninitialized pointers. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 03:15 PM
36
4
cve
cve

CVE-2022-31760

Dialog boxes can still be displayed even if the screen is locked in carrier-customized USSD services. Successful exploitation of this vulnerability may affect data integrity and confidentiality.

9.1CVSS

9.1AI Score

0.002EPSS

2022-06-13 04:15 PM
39
2
cve
cve

CVE-2022-31761

Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-06-13 04:15 PM
40
4
cve
cve

CVE-2022-31762

The AMS module has a vulnerability in input validation. Successful exploitation of this vulnerability may cause privilege escalation.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-13 03:15 PM
47
4
cve
cve

CVE-2022-34737

The application security module has a vulnerability in permission assignment. Successful exploitation of this vulnerability may affect data integrity and confidentiality.

9.1CVSS

9.1AI Score

0.002EPSS

2022-07-12 02:15 PM
27
cve
cve

CVE-2022-34738

The SystemUI module has a vulnerability in permission control. If this vulnerability is successfully exploited, users are unaware of the service running in the background.

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-12 02:15 PM
30
4
cve
cve

CVE-2022-34739

The fingerprint module has a vulnerability of overflow in arithmetic addition. Successful exploitation of this vulnerability may result in the acquisition of data from unknown addresses in address mappings.

7.5CVSS

7.6AI Score

0.002EPSS

2022-07-12 02:15 PM
26
4
cve
cve

CVE-2022-34740

The NFC module has a buffer overflow vulnerability. Successful exploitation of this vulnerability may cause exceptions in NFC card registration, deletion, and activation.

6.5CVSS

6.7AI Score

0.001EPSS

2022-07-12 02:15 PM
26
4
Total number of security vulnerabilities283