866 matches found
CVE-2021-37095
There is a Integer Overflow or Wraparound vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to remote denial of service and potential remote code execution.
CVE-2021-37100
There is a Improper Authentication vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to account authentication bypassed.
CVE-2021-37116
PCManager has a Weaknesses Introduced During Design vulnerability .Successful exploitation of this vulnerability may cause that the PIN of the subscriber is changed.
CVE-2021-37126
Arbitrary file has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability .Successful exploitation of this vulnerability may cause the directory is traversed.
CVE-2021-39968
Changlian Blocklist has a Business Logic Errors vulnerability .Successful exploitation of this vulnerability may expand the attack surface of the message class.
CVE-2021-39979
HHEE system has a Code Injection vulnerability.Successful exploitation of this vulnerability may affect HHEE system integrity.
CVE-2021-40000
The Bluetooth module has an out-of-bounds write vulnerability. Successful exploitation of this vulnerability may result in malicious command execution at the remote end.
CVE-2021-40003
HwPCAssistant has a path traversal vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40009
There is an Out-of-bounds write vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.
CVE-2021-40028
The eID module has an out-of-bounds memory write vulnerability,Successful exploitation of this vulnerability may affect data integrity.
CVE-2021-40035
There is a Buffer overflow vulnerability due to a boundary error with the Samba server in the file management module in smartphones. Successful exploitation of this vulnerability may affect function stability.
CVE-2022-38990
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.
CVE-2022-48511
Use After Free (UAF) vulnerability in the audio PCM driver module under special conditions. Successful exploitation of this vulnerability may cause audio features to perform abnormally.
CVE-2022-48606
Stability-related vulnerability in the binder background management and control module. Successful exploitation of this vulnerability may affect availability.
CVE-2023-34154
Vulnerability of undefined permissions in HUAWEI VR screen projection.Successful exploitation of this vulnerability will cause third-party apps to create windows in an arbitrary way, consuming system resources.
CVE-2023-34164
Vulnerability of incomplete input parameter verification in the communication framework module. Successful exploitation of this vulnerability may affect availability.
CVE-2023-41304
Parameter verification vulnerability in the window module.Successful exploitation of this vulnerability may cause the size of an app window to be adjusted to that of a floating window.
CVE-2023-41308
Screenshot vulnerability in the input module. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2023-44099
Vulnerability of data verification errors in the kernel module. Successful exploitation of this vulnerability may cause WLAN interruption.
CVE-2023-49240
Unauthorized access vulnerability in the launcher module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-49243
Vulnerability of unauthorized access to email attachments in the email module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-52115
The iaware module has a Use-After-Free (UAF) vulnerability. Successful exploitation of this vulnerability may affect the system functions.
CVE-2023-52953
Path traversal vulnerability in the Medialibrary moduleImpact: Successful exploitation of this vulnerability will affect integrity and confidentiality.
CVE-2024-32989
Insufficient verification vulnerability in the system sharing pop-up moduleImpact: Successful exploitation of this vulnerability will affect availability.
CVE-2024-51515
Race condition vulnerability in the kernel network moduleImpact:Successful exploitation of this vulnerability may affect availability.
CVE-2024-51528
Vulnerability of improper log printing in the Super Home Screen moduleImpact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-54120
Race condition vulnerability in the distributed notification moduleImpact: Successful exploitation of this vulnerability may cause features to perform abnormally.
CVE-2024-56437
Vulnerability of input parameters not being verified in the widget framework moduleImpact: Successful exploitation of this vulnerability may affect availability.
CVE-2024-56449
Privilege escalation vulnerability in the Account moduleImpact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-58043
Permission bypass vulnerability in the window moduleImpact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-58049
Permission verification vulnerability in the media library moduleImpact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-58050
Vulnerability of improper access permission in the HDC moduleImpact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-58115
Buffer overflow vulnerability in the SVG parsing module of the ArkUI frameworkImpact: Successful exploitation of this vulnerability may affect availability.
CVE-2025-48902
Vulnerability of uncontrolled system resource applications in the setting moduleImpact: Successful exploitation of this vulnerability may affect availability.
CVE-2025-48904
Vulnerability that cards can call unauthorized APIs in the FRS processImpact: Successful exploitation of this vulnerability may affect availability.
CVE-2025-48906
Authentication bypass vulnerability in the DSoftBus moduleImpact: Successful exploitation of this vulnerability may affect availability.
CVE-2025-48909
Bypass vulnerability in the device management channelImpact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-22417
A component of the HarmonyOS has a Data Processing Errors vulnerability. Local attackers may exploit this vulnerability to cause Kernel Memory Leakage.
CVE-2021-37013
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the availability of users is affected.
CVE-2021-37045
There is an UAF vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart unexpectedly and the kernel-mode code to be executed.
CVE-2021-37053
There is a Service logic vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS.
CVE-2021-37062
There is a Improper Validation of Array Index vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to memory overflow and information leakage.
CVE-2021-37067
There is a Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Confidentiality impacted.
CVE-2021-37069
There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.
CVE-2021-37084
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to malicious invoking other functions of the Smart Assistant through text messages.
CVE-2021-37087
There is a Path Traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers can create arbitrary file.
CVE-2021-37134
Location-related APIs exists a Race Condition vulnerability.Successful exploitation of this vulnerability may use Higher Permissions for invoking the interface of location-related components.
CVE-2021-40004
The cellular module has a vulnerability in permission management. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-40006
Vulnerability of design defects in the security algorithm component. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2022-41592
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.