Lucene search

K

Harmonyos Security Vulnerabilities - CVSS Score 3 - 4

cve
cve

CVE-2021-22294

A component API of the HarmonyOS 2.0 has a permission bypass vulnerability. Local attackers may exploit this vulnerability to issue commands repeatedly, exhausting system service resources.

3.3CVSS

4.3AI Score

0.0004EPSS

2021-03-02 07:15 PM
29
4
cve
cve

CVE-2021-22453

A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to cause nearby process crash.

3.3CVSS

4.1AI Score

0.0004EPSS

2021-10-28 01:15 PM
21
cve
cve

CVE-2021-22457

A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to cause out-of-bounds write.

3.3CVSS

4.1AI Score

0.0004EPSS

2021-10-28 01:15 PM
27
cve
cve

CVE-2021-22464

A component of the HarmonyOS has a Out-of-bounds Read vulnerability. Local attackers may exploit this vulnerability to cause system Soft Restart.

3.3CVSS

4.2AI Score

0.0004EPSS

2021-10-28 01:15 PM
31
cve
cve

CVE-2021-22468

A component of the HarmonyOS has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability. Local attackers may exploit this vulnerability to cause kernel address leakage.

3.3CVSS

4AI Score

0.0004EPSS

2021-10-28 01:15 PM
27
cve
cve

CVE-2021-37073

There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to the detection result is tampered with.

3.7CVSS

4.3AI Score

0.001EPSS

2021-12-07 05:15 PM
23
4
cve
cve

CVE-2022-41592

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
22
2
cve
cve

CVE-2022-41593

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
24
6
cve
cve

CVE-2022-41594

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
26
4
cve
cve

CVE-2022-41595

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
32
4
cve
cve

CVE-2022-41597

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
22
4
cve
cve

CVE-2022-41598

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
19
4
cve
cve

CVE-2022-41600

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
26
6
cve
cve

CVE-2022-41601

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
23
4
cve
cve

CVE-2022-41602

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
25
6
cve
cve

CVE-2022-41603

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
26
4
cve
cve

CVE-2023-31225

The Gallery app has the risk of hijacking attacks. Successful exploitation of this vulnerability may cause download failures and affect product availability.

3.3CVSS

4.3AI Score

0.0004EPSS

2023-05-26 05:15 PM
20
cve
cve

CVE-2023-41306

Vulnerability of mutex management in the bone voice ID trusted application (TA) module. Successful exploitation of this vulnerability may cause the bone voice ID feature to be unavailable.

3.7CVSS

4.3AI Score

0.001EPSS

2023-09-27 03:19 PM
20
cve
cve

CVE-2023-41310

Keep-alive vulnerability in the sticky broadcast mechanism. Successful exploitation of this vulnerability may cause malicious apps to run continuously in the background.

3.3CVSS

4.2AI Score

0.0004EPSS

2023-09-27 03:19 PM
15
cve
cve

CVE-2024-32989

Insufficient verification vulnerability in the system sharing pop-up moduleImpact: Successful exploitation of this vulnerability will affect availability.

3.3CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:37 PM
19