Lucene search

K

Emui Security Vulnerabilities - 2023

cve
cve

CVE-2022-48357

Some products have the double fetch vulnerability. Successful exploitation of this vulnerability may cause denial of service (DoS) attacks to the kernel.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-27 10:15 PM
20
cve
cve

CVE-2022-48358

The BatteryHealthActivity has a redirection vulnerability. Successful exploitation of this vulnerability by a malicious app can cause service exceptions.

7.4CVSS

7.4AI Score

0.001EPSS

2023-03-27 10:15 PM
19
cve
cve

CVE-2022-48359

The recovery mode for updates has a vulnerability that causes arbitrary disk modification. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.6AI Score

0.002EPSS

2023-03-27 10:15 PM
25
cve
cve

CVE-2022-48360

The facial recognition module has a vulnerability in file permission control. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2023-03-27 10:15 PM
21
cve
cve

CVE-2022-48361

The Always On Display (AOD) has a path traversal vulnerability in theme files. Successful exploitation of this vulnerability may cause a failure in reading AOD theme resources.

5.3CVSS

5.3AI Score

0.001EPSS

2023-03-27 10:15 PM
25
cve
cve

CVE-2022-48480

Integer overflow vulnerability in some phones. Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-26 05:15 PM
20
cve
cve

CVE-2022-48486

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
22
cve
cve

CVE-2022-48487

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
21
cve
cve

CVE-2022-48488

Vulnerability of bypassing the default desktop security controls.Successful exploitation of this vulnerability may cause unauthorized modifications to the desktop.

5.3CVSS

5.2AI Score

0.001EPSS

2023-06-19 05:15 PM
19
cve
cve

CVE-2022-48489

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
22
cve
cve

CVE-2022-48490

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
23
cve
cve

CVE-2022-48491

Vulnerability of missing authentication on certain HUAWEI phones.Successful exploitation of this vulnerability can lead to ads and other windows to display at any time.

5.3CVSS

5.4AI Score

0.0005EPSS

2023-06-19 05:15 PM
23
cve
cve

CVE-2022-48492

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
21
cve
cve

CVE-2022-48493

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
23
cve
cve

CVE-2022-48494

Vulnerability of lax app identity verification in the pre-authorization function.Successful exploitation of this vulnerability will cause malicious apps to become pre-authorized.

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-19 05:15 PM
29
cve
cve

CVE-2022-48495

Vulnerability of unauthorized access to foreground app information.Successful exploitation of this vulnerability may cause foreground app information to be obtained.

5.3CVSS

5.1AI Score

0.001EPSS

2023-06-19 05:15 PM
16
cve
cve

CVE-2022-48496

Vulnerability of lax app identity verification in the pre-authorization function.Successful exploitation of this vulnerability will cause malicious apps to become pre-authorized.

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-19 05:15 PM
24
cve
cve

CVE-2022-48497

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
20
cve
cve

CVE-2022-48498

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
19
cve
cve

CVE-2022-48499

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
21
cve
cve

CVE-2022-48500

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
16
cve
cve

CVE-2022-48501

Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-19 05:15 PM
18
cve
cve

CVE-2022-48507

Vulnerability of identity verification being bypassed in the storage module. Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-06 01:15 PM
11
cve
cve

CVE-2022-48508

Inappropriate authorization vulnerability in the system apps. Successful exploitation of this vulnerability may affect service integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-06 01:15 PM
11
cve
cve

CVE-2022-48509

Race condition vulnerability due to multi-thread access to mutually exclusive resources in Huawei Share. Successful exploitation of this vulnerability may cause the program to exit abnormally.

5.9CVSS

5.6AI Score

0.001EPSS

2023-07-06 01:15 PM
14
cve
cve

CVE-2022-48510

Input verification vulnerability in the AMS module. Successful exploitation of this vulnerability will cause unauthorized operations.

9.8CVSS

9.2AI Score

0.003EPSS

2023-07-06 01:15 PM
13
cve
cve

CVE-2022-48511

Use After Free (UAF) vulnerability in the audio PCM driver module under special conditions. Successful exploitation of this vulnerability may cause audio features to perform abnormally.

9.8CVSS

9.3AI Score

0.003EPSS

2023-07-06 01:15 PM
18
cve
cve

CVE-2022-48512

Use After Free (UAF) vulnerability in the Vdecoderservice service. Successful exploitation of this vulnerability may cause the image decoding feature to perform abnormally.

9.8CVSS

9.3AI Score

0.002EPSS

2023-07-06 01:15 PM
15
cve
cve

CVE-2022-48513

Vulnerability of identity verification being bypassed in the Gallery module. Successful exploitation of this vulnerability may cause out-of-bounds access.

9.8CVSS

9.2AI Score

0.002EPSS

2023-07-06 01:15 PM
15
cve
cve

CVE-2022-48515

Vulnerability of inappropriate permission control in Nearby. Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2023-07-06 01:15 PM
13
cve
cve

CVE-2022-48516

Vulnerability that a unique value can be obtained by a third-party app in the DSoftBus module. Successful exploitation of this vulnerability will affect confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2023-07-06 01:15 PM
15
cve
cve

CVE-2022-48517

Unauthorized service access vulnerability in the DSoftBus module. Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-06 01:15 PM
14
cve
cve

CVE-2022-48518

Vulnerability of signature verification in the iaware system being initialized later than the time when the system broadcasts are sent. Successful exploitation of this vulnerability may cause malicious apps to start upon power-on by spoofing the package names of apps in the startup trustlist, which...

5.5CVSS

5.3AI Score

0.0005EPSS

2023-07-06 01:15 PM
12
cve
cve

CVE-2022-48519

Unauthorized access vulnerability in the SystemUI module. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2023-07-06 01:15 PM
12
cve
cve

CVE-2022-48520

Unauthorized access vulnerability in the SystemUI module. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2023-07-06 01:15 PM
14
cve
cve

CVE-2022-48605

Input verification vulnerability in the fingerprint module. Successful exploitation of this vulnerability will affect confidentiality, integrity, and availability.

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-25 01:15 PM
28
cve
cve

CVE-2022-48606

Stability-related vulnerability in the binder background management and control module. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-27 03:16 PM
18
cve
cve

CVE-2022-48613

Race condition vulnerability in the kernel module. Successful exploitation of this vulnerability may cause variable values to be read with the condition evaluation bypassed.

5.9CVSS

5.5AI Score

0.001EPSS

2023-11-08 10:15 AM
28
cve
cve

CVE-2023-0116

The reminder module lacks an authentication mechanism for broadcasts received. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.7AI Score

0.001EPSS

2023-05-26 05:15 PM
33
cve
cve

CVE-2023-0117

The online authentication provided by the hwKitAssistant lacks strict identity verification of applications. Successful exploitation of this vulnerability may affect availability of features,such as MeeTime.

5.3CVSS

5.5AI Score

0.0005EPSS

2023-05-26 05:15 PM
24
cve
cve

CVE-2023-1691

Vulnerability of failures to capture exceptions in the communication framework. Successful exploitation of this vulnerability may cause features to perform abnormally.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-06 01:15 PM
15
cve
cve

CVE-2023-1692

The window management module lacks permission verification.Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2023-05-20 03:15 PM
29
cve
cve

CVE-2023-1693

The Settings module has the file privilege escalation vulnerability.Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.8AI Score

0.002EPSS

2023-05-20 03:15 PM
29
cve
cve

CVE-2023-1694

The Settings module has the file privilege escalation vulnerability.Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.8AI Score

0.002EPSS

2023-05-20 03:15 PM
30
cve
cve

CVE-2023-1695

Vulnerability of failures to capture exceptions in the communication framework. Successful exploitation of this vulnerability may cause features to perform abnormally.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-06 01:15 PM
19
cve
cve

CVE-2023-1696

The multimedia video module has a vulnerability in data processing.Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-20 03:15 PM
23
cve
cve

CVE-2023-26547

The InputMethod module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-03-27 10:15 PM
23
cve
cve

CVE-2023-26548

The pgmng module has a vulnerability in serialization/deserialization. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-27 10:15 PM
22
cve
cve

CVE-2023-26549

The SystemUI module has a vulnerability of repeated app restart due to improper parameters. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2023-03-27 10:15 PM
22
cve
cve

CVE-2023-31225

The Gallery app has the risk of hijacking attacks. Successful exploitation of this vulnerability may cause download failures and affect product availability.

3.3CVSS

4.3AI Score

0.0004EPSS

2023-05-26 05:15 PM
20
Total number of security vulnerabilities224