
CVE-2024-58044
https://notcve.org/view.php?id=CVE-2024-58044
04 Mar 2025 — Permission verification bypass vulnerability in the notification module Impact: Successful exploitation of this vulnerability may affect availability. Permission verification bypass vulnerability in the notification module Impact: Successful exploitation of this vulnerability may affect availability. • https://consumer.huawei.com/en/support/bulletin/2025/3 • CWE-20: Improper Input Validation •

CVE-2024-58043
https://notcve.org/view.php?id=CVE-2024-58043
04 Mar 2025 — Permission bypass vulnerability in the window module Impact: Successful exploitation of this vulnerability may affect service confidentiality. Permission bypass vulnerability in the window module Impact: Successful exploitation of this vulnerability may affect service confidentiality. • https://consumer.huawei.com/en/support/bulletin/2025/3 • CWE-840: Business Logic Errors •

CVE-2024-57961
https://notcve.org/view.php?id=CVE-2024-57961
06 Feb 2025 — Out-of-bounds write vulnerability in the emcom module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally. Out-of-bounds write vulnerability in the emcom module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally. • https://consumer.huawei.com/en/support/bulletin/2025/2 • CWE-787: Out-of-bounds Write •

CVE-2024-57960
https://notcve.org/view.php?id=CVE-2024-57960
06 Feb 2025 — Input verification vulnerability in the ExternalStorageProvider module Impact: Successful exploitation of this vulnerability may affect service confidentiality. Input verification vulnerability in the ExternalStorageProvider module Impact: Successful exploitation of this vulnerability may affect service confidentiality. • https://consumer.huawei.com/en/support/bulletin/2025/2 • CWE-20: Improper Input Validation •

CVE-2024-57959
https://notcve.org/view.php?id=CVE-2024-57959
06 Feb 2025 — Use-After-Free (UAF) vulnerability in the display module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally. Use-After-Free (UAF) vulnerability in the display module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally. • https://consumer.huawei.com/en/support/bulletin/2025/2 • CWE-416: Use After Free •

CVE-2024-57958
https://notcve.org/view.php?id=CVE-2024-57958
06 Feb 2025 — Out-of-bounds array read vulnerability in the FFRT module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally. Out-of-bounds array read vulnerability in the FFRT module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally. • https://consumer.huawei.com/en/support/bulletin/2025/2 • CWE-125: Out-of-bounds Read •

CVE-2024-56450
https://notcve.org/view.php?id=CVE-2024-56450
08 Jan 2025 — Buffer overflow vulnerability in the component driver module Impact: Successful exploitation of this vulnerability may affect availability. Buffer overflow vulnerability in the component driver module Impact: Successful exploitation of this vulnerability may affect availability. • https://consumer.huawei.com/en/support/bulletin/2025/1 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2024-56449
https://notcve.org/view.php?id=CVE-2024-56449
08 Jan 2025 — Privilege escalation vulnerability in the Account module Impact: Successful exploitation of this vulnerability may affect service confidentiality. Privilege escalation vulnerability in the Account module Impact: Successful exploitation of this vulnerability may affect service confidentiality. • https://consumer.huawei.com/en/support/bulletin/2025/1 • CWE-840: Business Logic Errors •

CVE-2024-56448
https://notcve.org/view.php?id=CVE-2024-56448
08 Jan 2025 — Vulnerability of improper access control in the home screen widget module Impact: Successful exploitation of this vulnerability may affect availability. Vulnerability of improper access control in the home screen widget module Impact: Successful exploitation of this vulnerability may affect availability. • https://consumer.huawei.com/en/support/bulletin/2025/1 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2024-56447
https://notcve.org/view.php?id=CVE-2024-56447
08 Jan 2025 — Vulnerability of improper permission control in the window management module Impact: Successful exploitation of this vulnerability may affect service confidentiality. Vulnerability of improper permission control in the window management module Impact: Successful exploitation of this vulnerability may affect service confidentiality. • https://consumer.huawei.com/en/support/bulletin/2025/1 • CWE-269: Improper Privilege Management •