# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
1 |
CVE-2022-34736 |
476 |
|
|
2022-07-12 |
2022-07-19 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability. |
2 |
CVE-2022-34735 |
476 |
|
|
2022-07-12 |
2022-07-19 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability. |
3 |
CVE-2022-29794 |
416 |
|
|
2022-05-13 |
2022-05-23 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
The frame scheduling module has a Use After Free (UAF) vulnerability.Successful exploitation of this vulnerability will affect data integrity, availability, and confidentiality. |
4 |
CVE-2022-22258 |
|
|
|
2022-04-11 |
2022-09-30 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
The Wi-Fi module has an event notification vulnerability.Successful exploitation of this vulnerability may allow third-party applications to intercept event notifications and add information and result in elevation-of-privilege. |
5 |
CVE-2022-22252 |
416 |
|
|
2022-05-13 |
2022-05-26 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
The DFX module has a UAF vulnerability.Successful exploitation of this vulnerability may affect system stability. |
6 |
CVE-2021-46786 |
119 |
|
Overflow |
2022-05-13 |
2022-05-23 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
The audio module has a vulnerability in verifying the parameters passed by the application space.Successful exploitation of this vulnerability may cause out-of-bounds memory access. |
7 |
CVE-2021-40064 |
787 |
|
Overflow |
2022-03-10 |
2022-03-14 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a heap-based buffer overflow vulnerability in system components. Successful exploitation of this vulnerability may affect system stability. |
8 |
CVE-2021-40062 |
120 |
|
|
2022-03-10 |
2022-03-14 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability. |
9 |
CVE-2021-40060 |
787 |
|
Overflow |
2022-03-10 |
2022-03-14 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability. |
10 |
CVE-2021-40058 |
787 |
|
Overflow |
2022-03-10 |
2022-03-14 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability. |
11 |
CVE-2021-40057 |
787 |
|
Overflow |
2022-03-10 |
2022-03-14 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a heap-based and stack-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability. |
12 |
CVE-2021-40056 |
120 |
|
|
2022-03-10 |
2022-03-14 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability. |
13 |
CVE-2021-40055 |
|
|
|
2022-03-10 |
2022-03-14 |
7.1 |
None |
Remote |
Medium |
Not required |
None |
Complete |
None |
There is a man-in-the-middle attack vulnerability during system update download in recovery mode. Successful exploitation of this vulnerability may affect integrity. |
14 |
CVE-2021-40054 |
191 |
|
|
2022-03-10 |
2022-03-14 |
7.8 |
None |
Remote |
Low |
Not required |
None |
Complete |
None |
There is an integer underflow vulnerability in the atcmdserver module. Successful exploitation of this vulnerability may affect integrity. |
15 |
CVE-2021-40052 |
131 |
|
|
2022-03-10 |
2023-01-19 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability. |
16 |
CVE-2021-40048 |
131 |
|
|
2022-03-10 |
2022-03-14 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is an incorrect buffer size calculation vulnerability in the video framework. Successful exploitation of this vulnerability will affect availability. |
17 |
CVE-2021-40047 |
401 |
|
|
2022-03-10 |
2022-03-14 |
7.8 |
None |
Remote |
Low |
Not required |
None |
Complete |
None |
There is a vulnerability of memory not being released after effective lifetime in the Bastet module. Successful exploitation of this vulnerability may affect integrity. |
18 |
CVE-2021-40046 |
|
|
|
2022-02-25 |
2022-07-12 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
PCManager versions 11.1.1.95 has a privilege escalation vulnerability. Successful exploit could allow the attacker to access certain resource beyond its privilege. |
19 |
CVE-2021-40036 |
787 |
|
Exec Code |
2022-06-13 |
2022-06-27 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
The bone voice ID TA has a memory overwrite vulnerability. Successful exploitation of this vulnerability may result in malicious code execution. |
20 |
CVE-2021-40010 |
787 |
|
Exec Code Overflow |
2022-01-10 |
2022-09-30 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
The bone voice ID TA has a heap overflow vulnerability.Successful exploitation of this vulnerability may result in malicious code execution. |
21 |
CVE-2021-39998 |
|
|
|
2022-01-10 |
2022-01-13 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is Vulnerability of APIs being concurrently called for multiple times in HwConnectivityExService a in smartphones. Successful exploitation of this vulnerability may cause the system to crash and restart. |
22 |
CVE-2021-39997 |
20 |
|
|
2022-02-09 |
2022-02-16 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
There is a vulnerability of unstrict input parameter verification in the audio assembly.Successful exploitation of this vulnerability may cause out-of-bounds access. |
23 |
CVE-2021-39996 |
787 |
|
Overflow |
2022-01-10 |
2022-01-13 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
There is a Heap-based buffer overflow vulnerability with the NFC module in smartphones. Successful exploitation of this vulnerability may cause memory overflow. |
24 |
CVE-2021-39994 |
|
|
|
2022-02-09 |
2022-07-12 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
There is an arbitrary address access vulnerability with the product line test code.Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability. |
25 |
CVE-2021-39993 |
190 |
|
Overflow |
2022-01-10 |
2022-01-14 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
There is an Integer overflow vulnerability with ACPU in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access. |
26 |
CVE-2021-39990 |
787 |
|
Overflow |
2022-01-03 |
2022-01-14 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
The screen lock module has a Stack-based Buffer Overflow vulnerability.Successful exploitation of this vulnerability may affect user experience. |
27 |
CVE-2021-39973 |
476 |
|
|
2022-01-03 |
2022-01-13 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Null pointer dereference in Smartphones.Successful exploitation of this vulnerability may cause the kernel to break down. |
28 |
CVE-2021-37128 |
22 |
|
Dir. Trav. |
2022-01-03 |
2022-01-11 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
HwPCAssistant has a Path Traversal vulnerability .Successful exploitation of this vulnerability may write any file. |
29 |
CVE-2021-37121 |
|
|
|
2022-01-03 |
2022-07-12 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
There is a Configuration defects in Smartphone.Successful exploitation of this vulnerability may elevate the MEID (IMEI) permission. |
30 |
CVE-2021-37097 |
94 |
|
|
2021-12-08 |
2021-12-15 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Code Injection vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to system restart. |
31 |
CVE-2021-37095 |
190 |
|
DoS Exec Code Overflow |
2021-12-07 |
2021-12-09 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
There is a Integer Overflow or Wraparound vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to remote denial of service and potential remote code execution. |
32 |
CVE-2021-37089 |
459 |
|
|
2021-12-07 |
2021-12-09 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Incomplete Cleanup vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to kernel restart. |
33 |
CVE-2021-37085 |
362 |
|
DoS |
2021-12-07 |
2021-12-09 |
7.1 |
None |
Remote |
Medium |
Not required |
None |
None |
Complete |
There is a Encoding timing vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to denial of service. |
34 |
CVE-2021-37084 |
20 |
|
|
2021-12-07 |
2021-12-09 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to malicious invoking other functions of the Smart Assistant through text messages. |
35 |
CVE-2021-37077 |
476 |
|
|
2021-12-07 |
2021-12-09 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a NULL Pointer Dereference vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to kernel crash. |
36 |
CVE-2021-37063 |
|
|
|
2021-12-07 |
2021-12-09 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
There is a Cryptographic Issues vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to read and delete images of Harmony devices. |
37 |
CVE-2021-37059 |
|
|
|
2021-12-07 |
2021-12-09 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
There is a Weaknesses Introduced During Design |
38 |
CVE-2021-37057 |
129 |
|
|
2021-12-07 |
2021-12-09 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Improper Validation of Array Index vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to restart the phone. |
39 |
CVE-2021-37049 |
787 |
|
Overflow |
2021-12-08 |
2021-12-09 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
There is a Heap-based buffer overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may rewrite the memory of adjacent objects. |
40 |
CVE-2021-37046 |
401 |
|
|
2021-12-07 |
2021-12-07 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Memory leak vulnerability with the codec detection module in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart due to memory exhaustion. |
41 |
CVE-2021-37037 |
|
|
|
2021-12-08 |
2021-12-09 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is an Invalid address access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart. |
42 |
CVE-2021-37026 |
20 |
|
|
2021-11-23 |
2021-11-29 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. |
43 |
CVE-2021-37025 |
20 |
|
|
2021-11-23 |
2021-11-29 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. |
44 |
CVE-2021-37024 |
20 |
|
|
2021-11-23 |
2021-11-29 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. |
45 |
CVE-2021-37019 |
20 |
|
|
2021-11-23 |
2021-11-29 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. |
46 |
CVE-2021-37018 |
|
|
|
2021-11-23 |
2021-11-29 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Data Processing Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. |
47 |
CVE-2021-37017 |
20 |
|
|
2021-11-23 |
2021-11-29 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. |
48 |
CVE-2021-37015 |
125 |
|
|
2021-11-23 |
2021-11-29 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. |
49 |
CVE-2021-37012 |
|
|
|
2021-11-23 |
2021-11-29 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Data Processing Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. |
50 |
CVE-2021-37008 |
20 |
|
|
2021-11-23 |
2021-11-29 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. |