Vulnerabilities > Huawei > Low

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-41310 Resource Exhaustion vulnerability in Huawei Emui and Harmonyos
Keep-alive vulnerability in the sticky broadcast mechanism.
local
low complexity
huawei CWE-400
3.3
2023-09-27 CVE-2023-41306 Race Condition vulnerability in Huawei Emui and Harmonyos
Vulnerability of mutex management in the bone voice ID trusted application (TA) module.
network
high complexity
huawei CWE-362
3.7
2023-05-26 CVE-2023-31225 Unspecified vulnerability in Huawei Emui
The Gallery app has the risk of hijacking attacks.
local
low complexity
huawei
3.3
2022-10-14 CVE-2022-41603 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41602 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41601 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41600 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41598 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41597 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41595 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4