CVE-2022-22260
- EPSS 0.19%
- Veröffentlicht 13.05.2022 15:15:08
- Zuletzt bearbeitet 21.11.2024 06:46:30
The kernel module has a UAF vulnerability.Successful exploitation of this vulnerability will affect data integrity and availability.
CVE-2022-22261
- EPSS 0.19%
- Veröffentlicht 13.05.2022 15:15:08
- Zuletzt bearbeitet 21.11.2024 06:46:30
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.
CVE-2022-22253
- EPSS 0.05%
- Veröffentlicht 11.04.2022 20:15:19
- Zuletzt bearbeitet 21.11.2024 06:46:29
The DFX module has a vulnerability of improper validation of integrity check values.Successful exploitation of this vulnerability may affect system stability.
CVE-2022-22254
- EPSS 0.13%
- Veröffentlicht 11.04.2022 20:15:19
- Zuletzt bearbeitet 21.11.2024 06:46:29
A permission bypass vulnerability exists when the NFC CAs access the TEE.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-22255
- EPSS 0.19%
- Veröffentlicht 11.04.2022 20:15:19
- Zuletzt bearbeitet 21.11.2024 06:46:30
The application framework has a common DoS vulnerability.Successful exploitation of this vulnerability may affect the availability.
CVE-2022-22256
- EPSS 0.13%
- Veröffentlicht 11.04.2022 20:15:19
- Zuletzt bearbeitet 21.11.2024 06:46:30
The DFX module has an access control vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-22257
- EPSS 0.08%
- Veröffentlicht 11.04.2022 20:15:19
- Zuletzt bearbeitet 21.11.2024 06:46:30
The customization framework has a vulnerability of improper permission control.Successful exploitation of this vulnerability may affect data integrity.
CVE-2022-22258
- EPSS 0.34%
- Veröffentlicht 11.04.2022 20:15:19
- Zuletzt bearbeitet 21.11.2024 06:46:30
The Wi-Fi module has an event notification vulnerability.Successful exploitation of this vulnerability may allow third-party applications to intercept event notifications and add information and result in elevation-of-privilege.
CVE-2021-46740
- EPSS 0.14%
- Veröffentlicht 11.04.2022 20:15:16
- Zuletzt bearbeitet 21.11.2024 06:34:36
The device authentication service module has a defect vulnerability introduced in the design process.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-46742
- EPSS 0.19%
- Veröffentlicht 11.04.2022 20:15:16
- Zuletzt bearbeitet 21.11.2024 06:34:37
The multi-window module has a vulnerability of unauthorized insertion and tampering of Settings.Secure data.Successful exploitation of this vulnerability may affect the availability.