U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 338 matching records.
Displaying matches 181 through 200.
Vuln ID Summary CVSS Severity
CVE-2022-44550

The graphics display module has a UAF vulnerability when traversing graphic layers. Successful exploitation of this vulnerability may affect system availability.

Published: November 09, 2022; 4:15:18 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-44549

The LBS module has a vulnerability in geofencing API access. Successful exploitation of this vulnerability may cause third-party apps to access the geofencing APIs without authorization, affecting user confidentiality.

Published: November 09, 2022; 4:15:18 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-44548

There is a vulnerability in permission verification during the Bluetooth pairing process. Successful exploitation of this vulnerability may cause the dialog box for confirming the pairing not to be displayed during Bluetooth pairing.

Published: November 09, 2022; 4:15:18 PM -0500
V4.0:(not available)
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2021-46852

The memory management module has the logic bypass vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

Published: November 09, 2022; 4:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2021-46851

The DRM module has a vulnerability in verifying the secure memory attributes. Successful exploitation of this vulnerability may cause abnormal video playback.

Published: November 09, 2022; 4:15:12 PM -0500
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44556

Missing parameter type validation in the DRM module. Successful exploitation of this vulnerability may affect availability.

Published: November 08, 2022; 1:15:11 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-41603

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:30 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41602

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:29 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41601

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:29 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41600

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:28 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41598

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:28 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41597

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:28 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41595

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:27 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41594

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:27 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41593

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:26 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41592

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Published: October 14, 2022; 12:15:26 PM -0400
V4.0:(not available)
V3.1: 3.4 LOW
V2.0:(not available)
CVE-2022-41589

The DFX unwind stack module of the ArkCompiler has a vulnerability in interface calling.Successful exploitation of this vulnerability affects system services and device availability.

Published: October 14, 2022; 12:15:25 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-41588

The home screen module has a vulnerability in service logic processing.Successful exploitation of this vulnerability may affect data integrity.

Published: October 14, 2022; 12:15:25 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-41586

The communication framework module has a vulnerability of not truncating data properly.Successful exploitation of this vulnerability may affect data confidentiality.

Published: October 14, 2022; 12:15:24 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-41585

The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting.

Published: October 14, 2022; 12:15:23 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)