Lucene search

K
HuaweiHarmonyos2.0

356 matches found

CVE
CVE
added 2022/06/13 6:15 p.m.62 views

CVE-2021-40036

The bone voice ID TA has a memory overwrite vulnerability. Successful exploitation of this vulnerability may result in malicious code execution.

9.8CVSS9.6AI score0.00276EPSS
CVE
CVE
added 2022/05/13 3:15 p.m.62 views

CVE-2021-46785

The Property module has a vulnerability in permission control.This vulnerability can be exploited to obtain the unique device identifier.

5.3CVSS5.1AI score0.00096EPSS
CVE
CVE
added 2022/08/10 8:16 p.m.62 views

CVE-2022-37007

The chinadrm module has an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect the availability.

7.5CVSS7.5AI score0.00096EPSS
CVE
CVE
added 2022/05/13 4:15 p.m.61 views

CVE-2022-22252

The DFX module has a UAF vulnerability.Successful exploitation of this vulnerability may affect system stability.

7.8CVSS7.5AI score0.00226EPSS
CVE
CVE
added 2022/05/13 3:15 p.m.60 views

CVE-2022-29792

The chip component has a vulnerability of disclosing CPU SNs.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS7.5AI score0.00131EPSS
CVE
CVE
added 2022/05/13 3:15 p.m.60 views

CVE-2022-29795

The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.

7.5CVSS7.4AI score0.00191EPSS
CVE
CVE
added 2022/07/12 2:15 p.m.60 views

CVE-2022-34743

The AT commands of the USB port have an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS7.5AI score0.00191EPSS
CVE
CVE
added 2022/06/13 3:15 p.m.58 views

CVE-2022-31756

The fingerprint sensor module has design defects. Successful exploitation of this vulnerability may affect data confidentiality.

5.5CVSS5.5AI score0.00029EPSS
CVE
CVE
added 2022/06/13 3:15 p.m.58 views

CVE-2022-31758

The kernel module has the race condition vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

4.7CVSS4.7AI score0.00019EPSS
CVE
CVE
added 2022/07/12 2:15 p.m.58 views

CVE-2022-34736

The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.

7.8CVSS7.3AI score0.0015EPSS
CVE
CVE
added 2022/07/12 2:15 p.m.57 views

CVE-2021-46741

The basic framework and setting module have defects, which were introduced during the design. Successful exploitation of this vulnerability may affect system integrity.

7.5CVSS7.5AI score0.00182EPSS
CVE
CVE
added 2022/05/13 3:15 p.m.57 views

CVE-2022-29790

The graphics acceleration service has a vulnerability in multi-thread access to the database.Successful exploitation of this vulnerability may cause service exceptions.

7.5CVSS7.4AI score0.00191EPSS
CVE
CVE
added 2022/11/09 9:15 p.m.57 views

CVE-2022-44547

The Display Service module has a UAF vulnerability. Successful exploitation of this vulnerability may affect the display service availability.

7.5CVSS7.5AI score0.00072EPSS
CVE
CVE
added 2022/04/11 8:15 p.m.56 views

CVE-2022-22254

A permission bypass vulnerability exists when the NFC CAs access the TEE.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS7.5AI score0.00131EPSS
CVE
CVE
added 2022/05/13 3:15 p.m.56 views

CVE-2022-29791

The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.

7.5CVSS7.5AI score0.00191EPSS
CVE
CVE
added 2022/07/12 2:15 p.m.55 views

CVE-2021-40012

Vulnerability of pointers being incorrectly used during data transmission in the video framework. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS7.4AI score0.00139EPSS
CVE
CVE
added 2022/06/13 4:15 p.m.55 views

CVE-2021-46811

HwSEServiceAPP has a vulnerability in permission management. Successful exploitation of this vulnerability may cause disclosure of the Card Production Life Cycle (CPLC) information.

5.3CVSS5.2AI score0.00082EPSS
CVE
CVE
added 2022/06/13 3:15 p.m.55 views

CVE-2022-31763

The kernel module has the null pointer and out-of-bounds array vulnerabilities. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS5.5AI score0.00019EPSS
CVE
CVE
added 2022/07/12 2:15 p.m.55 views

CVE-2022-34742

The system module has a read/write vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS7.5AI score0.00224EPSS
CVE
CVE
added 2022/08/10 8:16 p.m.55 views

CVE-2022-37002

The SystemUI module has a privilege escalation vulnerability. Successful exploitation of this vulnerability can cause malicious applications to pop up windows or run in the background.

9.8CVSS9.4AI score0.00139EPSS
CVE
CVE
added 2022/08/10 8:16 p.m.55 views

CVE-2022-37006

Permission control vulnerability in the network module. Successful exploitation of this vulnerability may affect service availability.

7.5CVSS7.5AI score0.00082EPSS
CVE
CVE
added 2022/06/13 3:15 p.m.54 views

CVE-2022-31751

The kernel emcom module has multi-thread contention. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS5.4AI score0.00067EPSS
CVE
CVE
added 2022/09/16 6:15 p.m.54 views

CVE-2022-39006

The MPTCP module has the race condition vulnerability. Successful exploitation of this vulnerability may cause the device to restart.

5.9CVSS5.6AI score0.00087EPSS
CVE
CVE
added 2023/04/16 8:15 a.m.54 views

CVE-2022-48314

The Bluetooth module has a vulnerability of bypassing the user confirmation in the pairing process. Successful exploitation of this vulnerability may affect confidentiality.

6.5CVSS6.4AI score0.00013EPSS
CVE
CVE
added 2023/03/27 10:15 p.m.54 views

CVE-2022-48356

The facial recognition module has a vulnerability in input parameter verification. Successful exploitation of this vulnerability may cause failed facial recognition.

7.5CVSS7.5AI score0.00084EPSS
CVE
CVE
added 2022/09/16 6:15 p.m.53 views

CVE-2022-38999

The AOD module has the improper update of reference count vulnerability. Successful exploitation of this vulnerability may affect data integrity, confidentiality, and availability.

9.8CVSS9.4AI score0.00162EPSS
CVE
CVE
added 2022/11/09 9:15 p.m.53 views

CVE-2022-44548

There is a vulnerability in permission verification during the Bluetooth pairing process. Successful exploitation of this vulnerability may cause the dialog box for confirming the pairing not to be displayed during Bluetooth pairing.

4.3CVSS4.6AI score0.00026EPSS
CVE
CVE
added 2022/11/09 9:15 p.m.53 views

CVE-2022-44551

The iaware module has a vulnerability in thread security. Successful exploitation of this vulnerability will affect confidentiality, integrity, and availability.

9.8CVSS9.3AI score0.00094EPSS
CVE
CVE
added 2023/03/27 10:15 p.m.53 views

CVE-2022-48353

Some smartphones have configuration issues. Successful exploitation of this vulnerability may cause kernel privilege escalation, which results in system service exceptions.

9.8CVSS9.2AI score0.001EPSS
CVE
CVE
added 2021/06/30 2:15 p.m.52 views

CVE-2021-22326

A component of the HarmonyOS has a Privilege Dropping / Lowering Errors vulnerability. Local attackers may exploit this vulnerability to obtain Kernel space read/write capability.

7.1CVSS6.8AI score0.00068EPSS
CVE
CVE
added 2022/10/14 4:15 p.m.52 views

CVE-2022-41583

The storage maintenance and debugging module has an array out-of-bounds read vulnerability.Successful exploitation of this vulnerability will cause incorrect statistics of this module.

7.5CVSS7.5AI score0.00072EPSS
CVE
CVE
added 2022/01/10 2:10 p.m.51 views

CVE-2021-40010

The bone voice ID TA has a heap overflow vulnerability.Successful exploitation of this vulnerability may result in malicious code execution.

9.8CVSS9.7AI score0.00842EPSS
CVE
CVE
added 2022/09/16 6:15 p.m.51 views

CVE-2021-40017

The HW_KEYMASTER module lacks the validity check of the key format. Successful exploitation of this vulnerability may result in out-of-bounds memory access.

9.8CVSS9.4AI score0.00162EPSS
CVE
CVE
added 2022/06/13 3:15 p.m.51 views

CVE-2022-31759

AppLink has a vulnerability of accessing uninitialized pointers. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS5.5AI score0.00021EPSS
CVE
CVE
added 2022/11/09 9:15 p.m.51 views

CVE-2022-44554

The power module has a vulnerability in permission verification. Successful exploitation of this vulnerability may cause abnormal status of a module on the device.

7.5CVSS7.4AI score0.00072EPSS
CVE
CVE
added 2023/03/27 10:15 p.m.51 views

CVE-2022-48349

The control component has a spoofing vulnerability. Successful exploitation of this vulnerability may affect confidentiality and availability.

9.1CVSS9AI score0.00102EPSS
CVE
CVE
added 2023/10/11 11:15 a.m.51 views

CVE-2023-44093

Vulnerability of package names' public keys not being verified in the security module.Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS7.5AI score0.00081EPSS
CVE
CVE
added 2021/06/30 2:15 p.m.50 views

CVE-2021-22376

A component of the HarmonyOS has a Improper Privilege Management vulnerability. Local attackers may exploit this vulnerability to bypass user restrictions.

8.4CVSS8.2AI score0.00018EPSS
CVE
CVE
added 2022/06/13 4:15 p.m.50 views

CVE-2021-46812

The Device Manager has a vulnerability in multi-device interaction. Successful exploitation of this vulnerability may affect data integrity.

7.5CVSS7.5AI score0.00098EPSS
CVE
CVE
added 2022/12/20 9:15 p.m.50 views

CVE-2021-46856

The multi-screen collaboration module has a path traversal vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS7.5AI score0.00102EPSS
CVE
CVE
added 2022/10/14 4:15 p.m.50 views

CVE-2022-41582

The security module has configuration defects.Successful exploitation of this vulnerability may affect system availability.

7.5CVSS7.5AI score0.00077EPSS
CVE
CVE
added 2022/12/20 9:15 p.m.50 views

CVE-2022-41591

The backup module has a path traversal vulnerability. Successful exploitation of this vulnerability causes unauthorized access to other system files.

7.5CVSS7.4AI score0.00092EPSS
CVE
CVE
added 2022/11/09 9:15 p.m.50 views

CVE-2022-44563

There is a race condition vulnerability in SD upgrade mode. Successful exploitation of this vulnerability may affect data confidentiality.

5.9CVSS5.8AI score0.00062EPSS
CVE
CVE
added 2022/12/20 9:15 p.m.50 views

CVE-2022-46311

The contacts component has a free (undefined) provider vulnerability. Successful exploitation of this vulnerability may affect data integrity.

7.5CVSS7.5AI score0.00069EPSS
CVE
CVE
added 2023/03/27 10:15 p.m.50 views

CVE-2022-48357

Some products have the double fetch vulnerability. Successful exploitation of this vulnerability may cause denial of service (DoS) attacks to the kernel.

7.5CVSS7.4AI score0.00098EPSS
CVE
CVE
added 2023/03/27 10:15 p.m.50 views

CVE-2022-48359

The recovery mode for updates has a vulnerability that causes arbitrary disk modification. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS7.6AI score0.00173EPSS
CVE
CVE
added 2023/03/27 10:15 p.m.50 views

CVE-2023-26547

The InputMethod module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.

7.8CVSS7.6AI score0.00042EPSS
CVE
CVE
added 2022/09/16 6:15 p.m.49 views

CVE-2022-39004

The MPTCP module has the memory leak vulnerability. Successful exploitation of this vulnerability can cause memory leaks.

7.5CVSS7.5AI score0.00112EPSS
CVE
CVE
added 2022/09/16 6:15 p.m.49 views

CVE-2022-39008

The NFC module has bundle serialization/deserialization vulnerabilities. Successful exploitation of this vulnerability may cause third-party apps to read and write files that are accessible only to system apps.

9.1CVSS9.1AI score0.00198EPSS
CVE
CVE
added 2022/11/09 9:15 p.m.49 views

CVE-2022-44549

The LBS module has a vulnerability in geofencing API access. Successful exploitation of this vulnerability may cause third-party apps to access the geofencing APIs without authorization, affecting user confidentiality.

7.5CVSS7.4AI score0.0008EPSS
Total number of security vulnerabilities356