Vulnerabilities > Huawei > Emui > 12.0.0

DATE CVE VULNERABILITY TITLE RISK
2023-08-13 CVE-2023-39389 Improper Input Validation vulnerability in Huawei Emui and Harmonyos
Vulnerability of input parameters being not strictly verified in the PMS module.
network
low complexity
huawei CWE-20
7.5
2023-08-13 CVE-2023-39405 Out-of-bounds Write vulnerability in Huawei Emui and Harmonyos
Vulnerability of out-of-bounds parameter read/write in the Wi-Fi module.
network
low complexity
huawei CWE-787
critical
9.8
2023-07-06 CVE-2021-46892 Unspecified vulnerability in Huawei Emui and Harmonyos
Encryption bypass vulnerability in Maintenance mode.
network
low complexity
huawei
7.5
2023-07-06 CVE-2021-46894 Use After Free vulnerability in Huawei Emui and Harmonyos
Use After Free (UAF) vulnerability in the uinput module.Successful exploitation of this vulnerability may lead to kernel privilege escalation.
network
low complexity
huawei CWE-416
critical
9.8
2023-07-06 CVE-2022-48507 Authentication Bypass by Capture-replay vulnerability in Huawei Emui and Harmonyos
Vulnerability of identity verification being bypassed in the storage module.
network
low complexity
huawei CWE-294
7.5
2023-07-06 CVE-2022-48508 Incorrect Authorization vulnerability in Huawei Emui and Harmonyos
Inappropriate authorization vulnerability in the system apps.
network
low complexity
huawei CWE-863
7.5
2023-07-06 CVE-2022-48509 Race Condition vulnerability in Huawei Emui and Harmonyos
Race condition vulnerability due to multi-thread access to mutually exclusive resources in Huawei Share.
network
high complexity
huawei CWE-362
5.9
2023-07-06 CVE-2022-48510 Unspecified vulnerability in Huawei Emui and Harmonyos
Input verification vulnerability in the AMS module.
network
low complexity
huawei
critical
9.8
2023-07-06 CVE-2022-48511 Use After Free vulnerability in Huawei Emui and Harmonyos
Use After Free (UAF) vulnerability in the audio PCM driver module under special conditions.
network
low complexity
huawei CWE-416
critical
9.8
2023-07-06 CVE-2022-48512 Use After Free vulnerability in Huawei Emui and Harmonyos
Use After Free (UAF) vulnerability in the Vdecoderservice service.
network
low complexity
huawei CWE-416
critical
9.8