Known Vulnerabilities for Harmonyos by Huawei

Listed below are 10 of the newest known vulnerabilities associated with "Harmonyos" by "Huawei".

These CVEs are retrieved based on exact matches on listed software, hardware, and vendor information (CPE data) as well as a keyword search to ensure the newest vulnerabilities with no officially listed software information are still displayed.

Data on known vulnerable versions is also displayed based on information from known CPEs

Known Vulnerabilities

CVE Shortened Description Severity Publish Date Last Modified
CVE-2022-22261 The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this ... 7.5 - HIGH 2022-05-13 2022-05-23
CVE-2022-22260 The kernel module has a UAF vulnerability.Successful exploitation of this vulnerability will affect data integrity and availa... 9.1 - CRITICAL 2022-05-13 2022-05-23
CVE-2022-22258 The Wi-Fi module has an event notification vulnerability.Successful exploitation of this vulnerability may allow third-party ... 9.8 - CRITICAL 2022-04-11 2022-09-30
CVE-2022-22257 The customization framework has a vulnerability of improper permission control.Successful exploitation of this vulnerability ... 7.5 - HIGH 2022-04-11 2022-04-18
CVE-2022-22256 The DFX module has an access control vulnerability.Successful exploitation of this vulnerability may affect data confidential... 7.5 - HIGH 2022-04-11 2022-04-19
CVE-2022-22255 The application framework has a common DoS vulnerability.Successful exploitation of this vulnerability may affect the availab... 7.5 - HIGH 2022-04-11 2022-04-18
CVE-2022-22254 A permission bypass vulnerability exists when the NFC CAs access the TEE.Successful exploitation of this vulnerability may af... 7.5 - HIGH 2022-04-11 2022-04-19
CVE-2022-22253 The DFX module has a vulnerability of improper validation of integrity check values.Successful exploitation of this vulnerabi... 7.5 - HIGH 2022-04-11 2022-04-18
CVE-2022-22252 The DFX module has a UAF vulnerability.Successful exploitation of this vulnerability may affect system stability. 7.5 - HIGH 2022-05-13 2022-05-26
CVE-2021-22294 A component API of the HarmonyOS 2.0 has a permission bypass vulnerability. Local attackers may exploit this vulnerability to... 3.3 - LOW 2021-03-02 2021-03-09

Popular searches for Harmonyos

Huawei announces HarmonyOS, an open-source platform for every device

www.androidauthority.com/huawei-harmonyos-1017511

H DHuawei announces HarmonyOS, an open-source platform for every device Huawei 8 6 4 has announced a brand-new operating system, dubbed HarmonyOS , . So what is it actually designed to do?

Huawei Harmony OS Open-source software Operating system Android (operating system) Smartphone Huawei EMUI Computing platform Google I/O Mobile app Chief executive officer Application software Mobile phone Information appliance JavaScript Google Computer hardware Microkernel Software release life cycle China

Huawei : un smartphone sous HarmonyOS pour l'année prochaine ?

www.generation-nt.com/huawei-harmonyos-android-smartphone-actualite-1979684.html

Huawei : un smartphone sous HarmonyOS pour l'anne prochaine ? Le premier smartphone fonctionnant avec HarmonyOS H F D la place d'Android pourrait Huawei

Huawei Harmony OS Smartphone Mobile phone Android (operating system) Google IOS Operating system Google I/O IOS version history Mobile app Personal computer Mobile device Ars Technica 1,000,000,000 Mobile computing Brand Xiaomi GNT Android application package

© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report