Lucene search

K

Harmonyos Security Vulnerabilities

cve
cve

CVE-2022-48289

The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.6AI Score

0.002EPSS

2023-02-09 05:15 PM
21
cve
cve

CVE-2022-48290

The phone-PC collaboration module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect data confidentiality and integrity.

9.1CVSS

9.1AI Score

0.001EPSS

2023-02-09 05:15 PM
23
cve
cve

CVE-2022-48291

The Bluetooth module has an authentication bypass vulnerability in the pairing process. Successful exploitation of this vulnerability may affect confidentiality.

6.5CVSS

6.7AI Score

0.001EPSS

2023-03-27 10:15 PM
19
cve
cve

CVE-2022-48292

The Bluetooth module has an out-of-memory (OOM) vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-09 05:15 PM
16
cve
cve

CVE-2022-48293

The Bluetooth module has an OOM vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-09 05:15 PM
19
cve
cve

CVE-2022-48294

The IHwAttestationService interface has a defect in authentication. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2023-02-09 05:15 PM
16
cve
cve

CVE-2022-48295

The IHwAntiMalPlugin interface lacks permission verification. Successful exploitation of this vulnerability can lead to filling problems (batch installation of applications).

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-09 05:15 PM
21
cve
cve

CVE-2022-48296

The SystemUI has a vulnerability in permission management. Successful exploitation of this vulnerability may cause users to receive broadcasts from malicious apps, conveying false alarm information about external storage devices.

5.3CVSS

5AI Score

0.001EPSS

2023-02-09 05:15 PM
21
cve
cve

CVE-2022-48297

The geofencing kernel code has a vulnerability of not verifying the length of the input data. Successful exploitation of this vulnerability may cause out-of-bounds memory access.

7.5CVSS

7.5AI Score

0.002EPSS

2023-02-09 05:15 PM
17
cve
cve

CVE-2022-48298

The geofencing kernel code does not verify the length of the input data. Successful exploitation of this vulnerability may cause out-of-bounds memory access.

7.5CVSS

7.5AI Score

0.002EPSS

2023-02-09 05:15 PM
25
cve
cve

CVE-2022-48299

The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.6AI Score

0.002EPSS

2023-02-09 05:15 PM
19
cve
cve

CVE-2022-48300

The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.6AI Score

0.002EPSS

2023-02-09 05:15 PM
16
cve
cve

CVE-2022-48301

The bundle management module lacks permission verification in some APIs. Successful exploitation of this vulnerability may restore the pre-installed apps that have been uninstalled.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-09 05:15 PM
46
cve
cve

CVE-2022-48302

The AMS module has a vulnerability of lacking permission verification in APIs.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2023-02-09 05:15 PM
23
cve
cve

CVE-2022-48312

The HwPCAssistant module has the out-of-bounds read/write vulnerability. Successful exploitation of this vulnerability may affect confidentiality and integrity.

9.1CVSS

9.1AI Score

0.001EPSS

2023-04-16 07:15 AM
196
2
cve
cve

CVE-2022-48313

The Bluetooth module has a vulnerability of bypassing the user confirmation in the pairing process. Successful exploitation of this vulnerability may affect confidentiality.

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-16 08:15 AM
23
cve
cve

CVE-2022-48314

The Bluetooth module has a vulnerability of bypassing the user confirmation in the pairing process. Successful exploitation of this vulnerability may affect confidentiality.

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-16 08:15 AM
32
cve
cve

CVE-2022-48346

The HwContacts module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-27 10:15 PM
21
cve
cve

CVE-2022-48347

The MediaProvider module has a vulnerability in permission verification. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2023-03-27 10:15 PM
21
cve
cve

CVE-2022-48348

The MediaProvider module has a vulnerability of unauthorized data read. Successful exploitation of this vulnerability may affect confidentiality and integrity.

9.1CVSS

9AI Score

0.002EPSS

2023-03-27 10:15 PM
20
cve
cve

CVE-2022-48349

The control component has a spoofing vulnerability. Successful exploitation of this vulnerability may affect confidentiality and availability.

9.1CVSS

9AI Score

0.002EPSS

2023-03-27 10:15 PM
23
cve
cve

CVE-2022-48350

The HUAWEI Messaging app has a vulnerability of unauthorized file access. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2023-03-27 10:15 PM
22
cve
cve

CVE-2022-48351

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-27 10:15 PM
22
cve
cve

CVE-2022-48352

Some smartphones have data initialization issues. Successful exploitation of this vulnerability may cause a system panic.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-27 10:15 PM
19
cve
cve

CVE-2022-48353

Some smartphones have configuration issues. Successful exploitation of this vulnerability may cause kernel privilege escalation, which results in system service exceptions.

9.8CVSS

9.2AI Score

0.002EPSS

2023-03-27 10:15 PM
27
cve
cve

CVE-2022-48354

The Bluetooth module has a heap out-of-bounds write vulnerability. Successful exploitation of this vulnerability can cause the Bluetooth process to crash.

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-27 10:15 PM
18
cve
cve

CVE-2022-48355

The Bluetooth module has a heap out-of-bounds read vulnerability. Successful exploitation of this vulnerability can cause the Bluetooth process to crash.

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-27 10:15 PM
19
cve
cve

CVE-2022-48356

The facial recognition module has a vulnerability in input parameter verification. Successful exploitation of this vulnerability may cause failed facial recognition.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-27 10:15 PM
26
cve
cve

CVE-2022-48357

Some products have the double fetch vulnerability. Successful exploitation of this vulnerability may cause denial of service (DoS) attacks to the kernel.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-27 10:15 PM
20
cve
cve

CVE-2022-48358

The BatteryHealthActivity has a redirection vulnerability. Successful exploitation of this vulnerability by a malicious app can cause service exceptions.

7.4CVSS

7.4AI Score

0.001EPSS

2023-03-27 10:15 PM
19
cve
cve

CVE-2022-48359

The recovery mode for updates has a vulnerability that causes arbitrary disk modification. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.6AI Score

0.002EPSS

2023-03-27 10:15 PM
25
cve
cve

CVE-2022-48360

The facial recognition module has a vulnerability in file permission control. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2023-03-27 10:15 PM
21
cve
cve

CVE-2022-48361

The Always On Display (AOD) has a path traversal vulnerability in theme files. Successful exploitation of this vulnerability may cause a failure in reading AOD theme resources.

5.3CVSS

5.3AI Score

0.001EPSS

2023-03-27 10:15 PM
25
cve
cve

CVE-2022-48478

The facial recognition TA of some products lacks memory length verification. Successful exploitation of this vulnerability may cause exceptions of the facial recognition service.

9.8CVSS

9.3AI Score

0.002EPSS

2023-05-26 05:15 PM
20
cve
cve

CVE-2022-48479

The facial recognition TA of some products has the out-of-bounds memory read vulnerability. Successful exploitation of this vulnerability may cause exceptions of the facial recognition service.

9.8CVSS

9.2AI Score

0.001EPSS

2023-05-26 05:15 PM
22
cve
cve

CVE-2022-48488

Vulnerability of bypassing the default desktop security controls.Successful exploitation of this vulnerability may cause unauthorized modifications to the desktop.

5.3CVSS

5.2AI Score

0.001EPSS

2023-06-19 05:15 PM
19
cve
cve

CVE-2022-48491

Vulnerability of missing authentication on certain HUAWEI phones.Successful exploitation of this vulnerability can lead to ads and other windows to display at any time.

5.3CVSS

5.4AI Score

0.0005EPSS

2023-06-19 05:15 PM
23
cve
cve

CVE-2022-48494

Vulnerability of lax app identity verification in the pre-authorization function.Successful exploitation of this vulnerability will cause malicious apps to become pre-authorized.

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-19 05:15 PM
29
cve
cve

CVE-2022-48495

Vulnerability of unauthorized access to foreground app information.Successful exploitation of this vulnerability may cause foreground app information to be obtained.

5.3CVSS

5.1AI Score

0.001EPSS

2023-06-19 05:15 PM
16
cve
cve

CVE-2022-48496

Vulnerability of lax app identity verification in the pre-authorization function.Successful exploitation of this vulnerability will cause malicious apps to become pre-authorized.

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-19 05:15 PM
24
cve
cve

CVE-2022-48507

Vulnerability of identity verification being bypassed in the storage module. Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-06 01:15 PM
11
cve
cve

CVE-2022-48508

Inappropriate authorization vulnerability in the system apps. Successful exploitation of this vulnerability may affect service integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-06 01:15 PM
11
cve
cve

CVE-2022-48509

Race condition vulnerability due to multi-thread access to mutually exclusive resources in Huawei Share. Successful exploitation of this vulnerability may cause the program to exit abnormally.

5.9CVSS

5.6AI Score

0.001EPSS

2023-07-06 01:15 PM
14
cve
cve

CVE-2022-48510

Input verification vulnerability in the AMS module. Successful exploitation of this vulnerability will cause unauthorized operations.

9.8CVSS

9.2AI Score

0.003EPSS

2023-07-06 01:15 PM
13
cve
cve

CVE-2022-48511

Use After Free (UAF) vulnerability in the audio PCM driver module under special conditions. Successful exploitation of this vulnerability may cause audio features to perform abnormally.

9.8CVSS

9.3AI Score

0.003EPSS

2023-07-06 01:15 PM
18
cve
cve

CVE-2022-48512

Use After Free (UAF) vulnerability in the Vdecoderservice service. Successful exploitation of this vulnerability may cause the image decoding feature to perform abnormally.

9.8CVSS

9.3AI Score

0.002EPSS

2023-07-06 01:15 PM
15
cve
cve

CVE-2022-48513

Vulnerability of identity verification being bypassed in the Gallery module. Successful exploitation of this vulnerability may cause out-of-bounds access.

9.8CVSS

9.2AI Score

0.002EPSS

2023-07-06 01:15 PM
15
cve
cve

CVE-2022-48514

The Sepolicy module has inappropriate permission control on the use of Netlink.Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-06 01:15 PM
13
cve
cve

CVE-2022-48515

Vulnerability of inappropriate permission control in Nearby. Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2023-07-06 01:15 PM
13
cve
cve

CVE-2022-48516

Vulnerability that a unique value can be obtained by a third-party app in the DSoftBus module. Successful exploitation of this vulnerability will affect confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2023-07-06 01:15 PM
15
Total number of security vulnerabilities734