Vulnerabilities > Huawei > Emui > 11.0.1

DATE CVE VULNERABILITY TITLE RISK
2022-10-14 CVE-2022-41587 Improper Check for Unusual or Exceptional Conditions vulnerability in Huawei Emui 11.0.1
Uncaptured exceptions in the home screen module.
network
low complexity
huawei CWE-754
5.3
2022-10-14 CVE-2022-41588 Unspecified vulnerability in Huawei Emui and Harmonyos
The home screen module has a vulnerability in service logic processing.Successful exploitation of this vulnerability may affect data integrity.
network
low complexity
huawei
7.5
2022-10-14 CVE-2022-41592 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41593 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41594 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41595 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41597 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41598 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41600 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41601 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4