Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Huawei Subscribe
Filtered by product Magic Ui
Total 276 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40059 1 Huawei 2 Emui, Magic Ui 2022-03-14 3.3 LOW 6.5 MEDIUM
There is a permission control vulnerability in the Wi-Fi module. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2021-40058 1 Huawei 2 Emui, Magic Ui 2022-03-14 7.8 HIGH 7.5 HIGH
There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2021-40057 1 Huawei 2 Emui, Magic Ui 2022-03-14 7.8 HIGH 7.5 HIGH
There is a heap-based and stack-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2021-40056 1 Huawei 2 Emui, Magic Ui 2022-03-14 7.8 HIGH 7.5 HIGH
There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2021-40055 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-14 7.1 HIGH 5.9 MEDIUM
There is a man-in-the-middle attack vulnerability during system update download in recovery mode. Successful exploitation of this vulnerability may affect integrity.
CVE-2021-40054 1 Huawei 2 Emui, Magic Ui 2022-03-14 7.8 HIGH 7.5 HIGH
There is an integer underflow vulnerability in the atcmdserver module. Successful exploitation of this vulnerability may affect integrity.
CVE-2021-40051 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-14 5.0 MEDIUM 7.5 HIGH
There is an unauthorized access vulnerability in system components. Successful exploitation of this vulnerability will affect confidentiality.
CVE-2021-40050 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-14 10.0 HIGH 9.8 CRITICAL
There is an out-of-bounds read vulnerability in the IFAA module. Successful exploitation of this vulnerability may cause stack overflow.
CVE-2021-40049 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-14 5.0 MEDIUM 7.5 HIGH
There is a permission control vulnerability in the PMS module. Successful exploitation of this vulnerability can lead to sensitive system information being obtained without authorization.
CVE-2021-40047 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-14 7.8 HIGH 7.5 HIGH
There is a vulnerability of memory not being released after effective lifetime in the Bastet module. Successful exploitation of this vulnerability may affect integrity.
CVE-2021-40048 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-14 7.8 HIGH 7.5 HIGH
There is an incorrect buffer size calculation vulnerability in the video framework. Successful exploitation of this vulnerability will affect availability.
CVE-2021-37103 1 Huawei 2 Emui, Magic Ui 2022-03-08 2.1 LOW 5.5 MEDIUM
There is an improper permission management vulnerability in the Wallet apps. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-37027 1 Huawei 2 Emui, Magic Ui 2022-03-08 5.0 MEDIUM 7.5 HIGH
There is a DoS vulnerability in smartphones. Successful exploitation of this vulnerability may affect service integrity.
CVE-2021-22489 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-08 5.0 MEDIUM 7.5 HIGH
There is a DoS vulnerability in smartphones. Successful exploitation of this vulnerability may affect service availability.
CVE-2021-22437 1 Huawei 2 Emui, Magic Ui 2022-03-07 6.9 MEDIUM 7.0 HIGH
There is a software integer overflow leading to a TOCTOU condition in smartphones. Successful exploitation of this vulnerability may cause random address access.
CVE-2021-22434 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-07 7.5 HIGH 9.8 CRITICAL
There is a memory address out of bounds vulnerability in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed.
CVE-2021-22433 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-07 7.5 HIGH 9.8 CRITICAL
There is a memory address out of bounds in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed.
CVE-2021-22432 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-07 10.0 HIGH 9.8 CRITICAL
There is a vulnerability when configuring permission isolation in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.
CVE-2021-22431 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-07 7.5 HIGH 9.8 CRITICAL
There is a vulnerability when configuring permission isolation in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.
CVE-2021-22429 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-07 10.0 HIGH 9.8 CRITICAL
There is a memory address out of bounds in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed.