U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 230 matching records.
Displaying matches 121 through 140.
Vuln ID Summary CVSS Severity
CVE-2022-44555

The DDMP/ODMF module has a service hijacking vulnerability. Successful exploit of this vulnerability may cause services to be unavailable.

Published: November 09, 2022; 4:15:18 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-44553

The HiView module has a vulnerability of not filtering third-party apps out when the HiView module traverses to invoke the system provider. Successful exploitation of this vulnerability may cause third-party apps to start periodically.

Published: November 09, 2022; 4:15:18 PM -0500
V4.0:(not available)
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2022-44552

The lock screen module has defects introduced in the design process. Successful exploitation of this vulnerability may affect system availability.

Published: November 09, 2022; 4:15:18 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-44551

The iaware module has a vulnerability in thread security. Successful exploitation of this vulnerability will affect confidentiality, integrity, and availability.

Published: November 09, 2022; 4:15:18 PM -0500
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44550

The graphics display module has a UAF vulnerability when traversing graphic layers. Successful exploitation of this vulnerability may affect system availability.

Published: November 09, 2022; 4:15:18 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-44549

The LBS module has a vulnerability in geofencing API access. Successful exploitation of this vulnerability may cause third-party apps to access the geofencing APIs without authorization, affecting user confidentiality.

Published: November 09, 2022; 4:15:18 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-44548

There is a vulnerability in permission verification during the Bluetooth pairing process. Successful exploitation of this vulnerability may cause the dialog box for confirming the pairing not to be displayed during Bluetooth pairing.

Published: November 09, 2022; 4:15:18 PM -0500
V4.0:(not available)
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-41603

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:30 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41602

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:29 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41601

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:29 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41600

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:28 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41598

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:28 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41597

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:28 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41595

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:27 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41594

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:27 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41593

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:26 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41592

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:26 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41588

The home screen module has a vulnerability in service logic processing.Successful exploitation of this vulnerability may affect data integrity.

Published: October 14, 2022; 12:15:25 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-41587

Uncaptured exceptions in the home screen module. Successful exploitation of this vulnerability may affect stability.

Published: October 14, 2022; 12:15:24 PM -0400
V4.0:(not available)
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2022-41586

The communication framework module has a vulnerability of not truncating data properly.Successful exploitation of this vulnerability may affect data confidentiality.

Published: October 14, 2022; 12:15:24 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)