Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2022-29795

The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-13 03:15 PM
39
2
cve
cve

CVE-2022-29796

The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-13 03:15 PM
48
2
cve
cve

CVE-2022-29797

There is a buffer overflow vulnerability in CV81-WDM FW 01.70.49.29.46. Successful exploitation of this vulnerability may lead to privilege escalation.

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-13 07:15 PM
47
5
cve
cve

CVE-2022-29798

There is a denial of service vulnerability in CV81-WDM FW versions 01.70.49.29.46. Successful exploitation could cause denial of service.

7.5CVSS

7.3AI Score

0.001EPSS

2022-06-13 07:15 PM
43
5
cve
cve

CVE-2022-31751

The kernel emcom module has multi-thread contention. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-06-13 03:15 PM
34
6
cve
cve

CVE-2022-31752

Missing authorization vulnerability in the system components. Successful exploitation of this vulnerability will affect confidentiality.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 04:15 PM
37
3
cve
cve

CVE-2022-31753

The voice wakeup module has a vulnerability of using externally-controlled format strings. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 04:15 PM
42
2
cve
cve

CVE-2022-31754

Logical defects in code implementation in some products. Successful exploitation of this vulnerability may affect the availability of some features.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 04:15 PM
43
4
cve
cve

CVE-2022-31755

The communication module has a vulnerability of improper permission preservation. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 03:15 PM
45
5
cve
cve

CVE-2022-31756

The fingerprint sensor module has design defects. Successful exploitation of this vulnerability may affect data confidentiality.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 03:15 PM
35
5
cve
cve

CVE-2022-31757

The setting module has a vulnerability of improper use of APIs. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-06-13 04:15 PM
463
2
cve
cve

CVE-2022-31758

The kernel module has the race condition vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

4.7CVSS

4.7AI Score

0.0004EPSS

2022-06-13 03:15 PM
41
3
cve
cve

CVE-2022-31759

AppLink has a vulnerability of accessing uninitialized pointers. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 03:15 PM
36
4
cve
cve

CVE-2022-31760

Dialog boxes can still be displayed even if the screen is locked in carrier-customized USSD services. Successful exploitation of this vulnerability may affect data integrity and confidentiality.

9.1CVSS

9.1AI Score

0.002EPSS

2022-06-13 04:15 PM
39
2
cve
cve

CVE-2022-31761

Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-06-13 04:15 PM
40
4
cve
cve

CVE-2022-31762

The AMS module has a vulnerability in input validation. Successful exploitation of this vulnerability may cause privilege escalation.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-13 03:15 PM
47
4
cve
cve

CVE-2022-31763

The kernel module has the null pointer and out-of-bounds array vulnerabilities. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 03:15 PM
35
4
cve
cve

CVE-2022-33735

There is a password verification vulnerability in WS7200-10 11.0.2.13. Attackers on the LAN may use brute force cracking to obtain passwords, which may cause sensitive system information to be disclosed.

6.5CVSS

6.2AI Score

0.001EPSS

2022-09-20 08:15 PM
39
5
cve
cve

CVE-2022-34735

The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-12 02:15 PM
26
2
cve
cve

CVE-2022-34736

The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-12 02:15 PM
39
2
cve
cve

CVE-2022-34737

The application security module has a vulnerability in permission assignment. Successful exploitation of this vulnerability may affect data integrity and confidentiality.

9.1CVSS

9.1AI Score

0.002EPSS

2022-07-12 02:15 PM
27
cve
cve

CVE-2022-34738

The SystemUI module has a vulnerability in permission control. If this vulnerability is successfully exploited, users are unaware of the service running in the background.

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-12 02:15 PM
30
4
cve
cve

CVE-2022-34739

The fingerprint module has a vulnerability of overflow in arithmetic addition. Successful exploitation of this vulnerability may result in the acquisition of data from unknown addresses in address mappings.

7.5CVSS

7.6AI Score

0.002EPSS

2022-07-12 02:15 PM
26
4
cve
cve

CVE-2022-34740

The NFC module has a buffer overflow vulnerability. Successful exploitation of this vulnerability may cause exceptions in NFC card registration, deletion, and activation.

6.5CVSS

6.7AI Score

0.001EPSS

2022-07-12 02:15 PM
26
4
cve
cve

CVE-2022-34741

The NFC module has a buffer overflow vulnerability. Successful exploitation of this vulnerability may cause exceptions in NFC card registration, deletion, and activation.

6.5CVSS

6.7AI Score

0.001EPSS

2022-07-12 02:15 PM
24
4
cve
cve

CVE-2022-34742

The system module has a read/write vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-12 02:15 PM
38
4
cve
cve

CVE-2022-34743

The AT commands of the USB port have an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-12 02:15 PM
38
4
cve
cve

CVE-2022-37001

The diag-router module has a vulnerability in intercepting excessive long and short instructions. Successful exploitation of this vulnerability will cause the diag-router module to crash.

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-10 08:16 PM
26
6
cve
cve

CVE-2022-37002

The SystemUI module has a privilege escalation vulnerability. Successful exploitation of this vulnerability can cause malicious applications to pop up windows or run in the background.

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-10 08:16 PM
32
4
cve
cve

CVE-2022-37003

The AOD module has a vulnerability in permission assignment. Successful exploitation of this vulnerability may cause permission escalation and unauthorized access to files.

9.8CVSS

9.3AI Score

0.002EPSS

2022-08-10 08:16 PM
13
4
cve
cve

CVE-2022-37004

The Settings application has a vulnerability of bypassing the out-of-box experience (OOBE). Successful exploitation of this vulnerability may affect the availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-10 08:16 PM
26
6
cve
cve

CVE-2022-37005

The Settings application has an argument injection vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.7AI Score

0.002EPSS

2022-08-10 08:16 PM
20
6
cve
cve

CVE-2022-37006

Permission control vulnerability in the network module. Successful exploitation of this vulnerability may affect service availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-10 08:16 PM
28
4
cve
cve

CVE-2022-37007

The chinadrm module has an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect the availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-10 08:16 PM
33
6
cve
cve

CVE-2022-37008

The recovery module has a vulnerability of bypassing the verification of an update package before use. Successful exploitation of this vulnerability may affect system stability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-10 08:16 PM
26
7
cve
cve

CVE-2022-37395

A Huawei device has an input verification vulnerability. Successful exploitation of this vulnerability may lead to DoS attacks.Affected product versions include:CV81-WDM FW versions 01.70.49.29.46.

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-20 08:15 PM
37
4
cve
cve

CVE-2022-38977

The HwAirlink module has a heap overflow vulnerability.Successful exploitation of this vulnerability may cause out-of-bounds writes, resulting in modification of sensitive data.

7.5CVSS

7.6AI Score

0.001EPSS

2022-10-14 04:15 PM
18
6
cve
cve

CVE-2022-38978

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
25
7
cve
cve

CVE-2022-38979

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
25
7
cve
cve

CVE-2022-38980

The HwAirlink module has a heap overflow vulnerability in processing data packets of the proprietary protocol.Successful exploitation of this vulnerability may allow attackers to obtain process control permissions.

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-14 04:15 PM
25
4
cve
cve

CVE-2022-38981

The HwAirlink module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause information leakage.

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-14 04:15 PM
25
4
cve
cve

CVE-2022-38982

The fingerprint module has service logic errors.Successful exploitation of this vulnerability will cause the phone lock to be cracked.

9.8CVSS

9.3AI Score

0.001EPSS

2022-10-14 04:15 PM
23
4
cve
cve

CVE-2022-38983

The BT Hfp Client module has a Use-After-Free (UAF) vulnerability.Successful exploitation of this vulnerability may result in arbitrary code execution.

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-14 04:15 PM
23
4
cve
cve

CVE-2022-38984

The HIPP module has a vulnerability of not verifying the data transferred in the kernel space.Successful exploitation of this vulnerability will cause out-of-bounds read, which affects data confidentiality.

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-14 04:15 PM
23
6
cve
cve

CVE-2022-38985

The facial recognition module has a vulnerability in input validation.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-14 04:15 PM
22
6
cve
cve

CVE-2022-38986

The HIPP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause out-of-bounds access to the HIPP module and page table tampering, affecting device confidentiality and availability.

9.1CVSS

8.8AI Score

0.002EPSS

2022-10-14 04:15 PM
25
4
cve
cve

CVE-2022-38987

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
25
5
cve
cve

CVE-2022-38988

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
22
5
cve
cve

CVE-2022-38989

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
20
5
cve
cve

CVE-2022-38990

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
18
5
Total number of security vulnerabilities1850