Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Huawei Subscribe
Total 1604 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-48305 1 Huawei 2 Simba-al00, Simba-al00 Firmware 2023-03-07 N/A 5.5 MEDIUM
There is an identity authentication bypass vulnerability in Huawei Children Smart Watch (Simba-AL00) 1.1.1.274. Successful exploitation of this vulnerability may cause the access control function of specific applications to fail.
CVE-2022-48284 1 Huawei 1 Hilink Ai Life 2023-03-07 N/A 9.8 CRITICAL
A piece of Huawei whole-home intelligence software has an Incorrect Privilege Assignment vulnerability. Successful exploitation of this vulnerability could allow attackers to access restricted functions.
CVE-2022-48283 1 Huawei 1 Hilink Ai Life 2023-03-07 N/A 9.8 CRITICAL
A piece of Huawei whole-home intelligence software has an Incorrect Privilege Assignment vulnerability. Successful exploitation of this vulnerability could allow attackers to access restricted functions.
CVE-2022-48261 1 Huawei 2 Bisheng-wnm, Bisheng-wnm Firmware 2023-03-07 N/A 7.5 HIGH
There is a misinterpretation of input vulnerability in BiSheng-WNM FW 3.0.0.325. Successful exploitation of this vulnerability may cause the printer service to be abnormal.
CVE-2022-48260 1 Huawei 2 Bisheng-wnm, Bisheng-wnm Firmware 2023-03-07 N/A 7.5 HIGH
There is a buffer overflow vulnerability in BiSheng-WNM FW 3.0.0.325. Successful exploitation could lead to device service exceptions.
CVE-2022-48259 1 Huawei 2 Bisheng-wnm, Bisheng-wnm Firmware 2023-03-07 N/A 9.8 CRITICAL
There is a system command injection vulnerability in BiSheng-WNM FW 3.0.0.325. Successful exploitation could allow attackers to gain higher privileges.
CVE-2022-48255 1 Huawei 2 Bisheng-wnm, Bisheng-wnm Firmware 2023-03-07 N/A 9.8 CRITICAL
There is a system command injection vulnerability in BiSheng-WNM FW 3.0.0.325. A Huawei printer has a system command injection vulnerability. Successful exploitation could lead to remote code execution.
CVE-2022-48254 1 Huawei 2 Leia-b29, Leia-b29 Firmware 2023-03-07 N/A 4.6 MEDIUM
There is a data processing error vulnerability in Leia-B29 2.0.0.49(M03). Successful exploitation could bypass lock screen authentication.
CVE-2022-48230 1 Huawei 2 Bisheng-wnm, Bisheng-wnm Firmware 2023-03-07 N/A 7.5 HIGH
There is a misinterpretation of input vulnerability in BiSheng-WNM FW 3.0.0.325. Successful exploitation could lead to DoS.
CVE-2022-44556 1 Huawei 2 Emui, Harmonyos 2023-03-03 N/A 7.5 HIGH
Missing parameter type validation in the DRM module. Successful exploitation of this vulnerability may affect availability.
CVE-2021-33643 3 Fedoraproject, Feep, Huawei 3 Fedora, Libtar, Openeuler 2023-02-23 N/A 9.1 CRITICAL
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longlink, causing an out-of-bounds read.
CVE-2022-48294 1 Huawei 2 Emui, Harmonyos 2023-02-17 N/A 7.5 HIGH
The IHwAttestationService interface has a defect in authentication. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48295 1 Huawei 2 Emui, Harmonyos 2023-02-17 N/A 7.5 HIGH
The IHwAntiMalPlugin interface lacks permission verification. Successful exploitation of this vulnerability can lead to filling problems (batch installation of applications).
CVE-2022-48296 1 Huawei 2 Emui, Harmonyos 2023-02-17 N/A 5.3 MEDIUM
The SystemUI has a vulnerability in permission management. Successful exploitation of this vulnerability may cause users to receive broadcasts from malicious apps, conveying false alarm information about external storage devices.
CVE-2022-48301 1 Huawei 2 Emui, Harmonyos 2023-02-17 N/A 7.5 HIGH
The bundle management module lacks permission verification in some APIs. Successful exploitation of this vulnerability may restore the pre-installed apps that have been uninstalled.
CVE-2022-48300 1 Huawei 2 Emui, Harmonyos 2023-02-16 N/A 7.5 HIGH
The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48298 1 Huawei 2 Emui, Harmonyos 2023-02-16 N/A 7.5 HIGH
The geofencing kernel code does not verify the length of the input data. Successful exploitation of this vulnerability may cause out-of-bounds memory access.
CVE-2022-48297 1 Huawei 2 Emui, Harmonyos 2023-02-16 N/A 7.5 HIGH
The geofencing kernel code has a vulnerability of not verifying the length of the input data. Successful exploitation of this vulnerability may cause out-of-bounds memory access.
CVE-2022-48302 1 Huawei 2 Emui, Harmonyos 2023-02-16 N/A 7.5 HIGH
The AMS module has a vulnerability of lacking permission verification in APIs.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48299 1 Huawei 2 Emui, Harmonyos 2023-02-16 N/A 7.5 HIGH
The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.