Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Huawei Subscribe
Total 1604 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46867 1 Huawei 2 Emui, Harmonyos 2023-01-12 N/A 7.5 HIGH
The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory access.
CVE-2021-33644 3 Fedoraproject, Feep, Huawei 3 Fedora, Libtar, Openeuler 2023-01-11 N/A 8.1 HIGH
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longname, causing an out-of-bounds read.
CVE-2021-33645 3 Fedoraproject, Feep, Huawei 3 Fedora, Libtar, Openeuler 2023-01-11 N/A 7.5 HIGH
The th_read() function doesn’t free a variable t->th_buf.gnu_longlink after allocating memory, which may cause a memory leak.
CVE-2021-33646 3 Fedoraproject, Feep, Huawei 3 Fedora, Libtar, Openeuler 2023-01-11 N/A 7.5 HIGH
The th_read() function doesn’t free a variable t->th_buf.gnu_longname after allocating memory, which may cause a memory leak.
CVE-2021-46856 1 Huawei 2 Emui, Harmonyos 2023-01-09 N/A 7.5 HIGH
The multi-screen collaboration module has a path traversal vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41579 1 Huawei 2 Hota-fara-b19, Hota-fara-b19 Firmware 2023-01-05 N/A 6.5 MEDIUM
There is an insufficient authentication vulnerability in some Huawei band products. Successful exploit could allow the attacker to spoof then connect to the band.
CVE-2022-44564 1 Huawei 2 Aslan-al10, Aslan-al10 Firmware 2023-01-05 N/A 7.8 HIGH
Huawei Aslan Children's Watch has a path traversal vulnerability. Successful exploitation may allow attackers to access or modify protected system resources.
CVE-2022-45874 1 Huawei 2 Aslan-al10, Aslan-al10 Firmware 2023-01-05 N/A 5.5 MEDIUM
Huawei Aslan Children's Watch has an improper authorization vulnerability. Successful exploit could allow the attacker to access certain file.
CVE-2022-46740 1 Huawei 2 Ws7100-20, Ws7100-20 Firmware 2023-01-05 N/A 6.5 MEDIUM
There is a denial of service vulnerability in the Wi-Fi module of the HUAWEI WS7100-20 Smart WiFi Router.Successful exploit could cause a denial of service (DoS) condition.
CVE-2022-39012 1 Huawei 2 Aslan-al10, Aslan-al10 Firmware 2023-01-05 N/A 7.5 HIGH
Huawei Aslan Children's Watch has an improper input validation vulnerability. Successful exploitation may cause the watch's application service abnormal.
CVE-2021-33640 2 Fedoraproject, Huawei 2 Fedora, Openeuler 2022-12-29 N/A 9.8 CRITICAL
After tar_close(), libtar.c releases the memory pointed to by pointer t. After tar_close() is called in the list() function, it continues to use pointer t: free_longlink_longname(t->th_buf) . As a result, the released memory is used (use-after-free).
CVE-2022-41591 1 Huawei 2 Emui, Harmonyos 2022-12-29 N/A 7.5 HIGH
The backup module has a path traversal vulnerability. Successful exploitation of this vulnerability causes unauthorized access to other system files.
CVE-2022-41590 1 Huawei 1 Harmonyos 2022-12-29 N/A 5.5 MEDIUM
Some smartphones have authentication-related (including session management) vulnerabilities as the setup wizard is bypassed. Successful exploitation of this vulnerability affects the smartphone availability.
CVE-2022-46326 1 Huawei 2 Emui, Harmonyos 2022-12-23 N/A 9.8 CRITICAL
Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2022-46324 1 Huawei 2 Emui, Harmonyos 2022-12-23 N/A 9.8 CRITICAL
Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2022-46323 1 Huawei 2 Emui, Harmonyos 2022-12-23 N/A 9.8 CRITICAL
Some smartphones have the out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2022-46325 1 Huawei 2 Emui, Harmonyos 2022-12-23 N/A 9.8 CRITICAL
Some smartphones have the out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2022-46322 1 Huawei 2 Emui, Harmonyos 2022-12-23 N/A 7.5 HIGH
Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.
CVE-2022-46321 1 Huawei 2 Emui, Harmonyos 2022-12-23 N/A 7.5 HIGH
The Wi-Fi module has a vulnerability in permission verification. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-46328 1 Huawei 2 Emui, Harmonyos 2022-12-23 N/A 7.5 HIGH
Some smartphones have the input validation vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.