Lucene search

K

BTV-EMUI5.0,Berlin-EMUI5.0,Berlin-L21,Berlin-L22,Berlin-L23,MHA-AL00A Security Vulnerabilities

cve
cve

CVE-2018-7944

Huawei smart phones Emily-AL00A with software 8.1.0.106(SP2C00) and 8.1.0.107(SP5C00) have a Factory Reset Protection (FRP) bypass vulnerability. An attacker gets some user's smart phone and performs some special operations in the guide function. The attacker may exploit the vulnerability to...

6.8CVSS

6.5AI Score

0.001EPSS

2018-07-05 06:29 PM
27
prion
prion

Design/Logic Flaw

Huawei smart phones Emily-AL00A with software 8.1.0.106(SP2C00) and 8.1.0.107(SP5C00) have a Factory Reset Protection (FRP) bypass vulnerability. An attacker gets some user's smart phone and performs some special operations in the guide function. The attacker may exploit the vulnerability to...

6.8CVSS

6.5AI Score

0.001EPSS

2018-07-05 06:29 PM
1
nvd
nvd

CVE-2018-7944

Huawei smart phones Emily-AL00A with software 8.1.0.106(SP2C00) and 8.1.0.107(SP5C00) have a Factory Reset Protection (FRP) bypass vulnerability. An attacker gets some user's smart phone and performs some special operations in the guide function. The attacker may exploit the vulnerability to...

6.8CVSS

6.5AI Score

0.001EPSS

2018-07-05 06:29 PM
cvelist
cvelist

CVE-2018-7944

Huawei smart phones Emily-AL00A with software 8.1.0.106(SP2C00) and 8.1.0.107(SP5C00) have a Factory Reset Protection (FRP) bypass vulnerability. An attacker gets some user's smart phone and performs some special operations in the guide function. The attacker may exploit the vulnerability to...

6.5AI Score

0.001EPSS

2018-07-05 06:00 PM
huawei
huawei

Security Advisory - FRP Bypass Vulnerability in Some Huawei Smart Phones

There is Factory Reset Protection (FRP) bypass vulnerability in some Huawei smart phones. An attacker gets some user's smart phone and performs some special operations in the guide function. The attacker may exploit the vulnerability to bypass FRP function and use the phone normally....

6.8CVSS

6.4AI Score

0.001EPSS

2018-06-22 12:00 AM
12
cve
cve

CVE-2017-17172

Huawei smart phones LYO-L21 with software LYO-L21C479B107, LYO-L21C479B107 have a privilege escalation vulnerability. An authenticated, local attacker can crafts malformed packets after tricking a user to install a malicious application and exploit this vulnerability when in the exception handling....

7.3CVSS

7.1AI Score

0.0004EPSS

2018-06-14 02:29 PM
18
prion
prion

Privilege escalation

Huawei smart phones LYO-L21 with software LYO-L21C479B107, LYO-L21C479B107 have a privilege escalation vulnerability. An authenticated, local attacker can crafts malformed packets after tricking a user to install a malicious application and exploit this vulnerability when in the exception handling....

7.3CVSS

7.1AI Score

0.0004EPSS

2018-06-14 02:29 PM
2
nvd
nvd

CVE-2017-17172

Huawei smart phones LYO-L21 with software LYO-L21C479B107, LYO-L21C479B107 have a privilege escalation vulnerability. An authenticated, local attacker can crafts malformed packets after tricking a user to install a malicious application and exploit this vulnerability when in the exception handling....

7.3CVSS

7.1AI Score

0.0004EPSS

2018-06-14 02:29 PM
cvelist
cvelist

CVE-2017-17172

Huawei smart phones LYO-L21 with software LYO-L21C479B107, LYO-L21C479B107 have a privilege escalation vulnerability. An authenticated, local attacker can crafts malformed packets after tricking a user to install a malicious application and exploit this vulnerability when in the exception handling....

7.1AI Score

0.0004EPSS

2018-06-14 02:00 PM
huawei
huawei

Security Advisory - Privilege Escalation Vulnerability in Some Huawei Smart Phones

Some Huawei smart phones has a privilege escalation vulnerability. An authenticated, local attacker can crafts malformed packets after tricking a user to install a malicious application and exploit this vulnerability when in the exception handling process. Successful exploitation may cause the...

7.3CVSS

6.9AI Score

0.0004EPSS

2018-06-13 12:00 AM
13
openbugbounty
openbugbounty

porsche-berlin-adlershof.de XSS vulnerability

Open Bug Bounty ID: OBB-625186 Description| Value ---|--- Affected Website:| porsche-berlin-adlershof.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-31 08:11 PM
10
openbugbounty
openbugbounty

porsche-berlin-potsdam.de XSS vulnerability

Open Bug Bounty ID: OBB-625185 Description| Value ---|--- Affected Website:| porsche-berlin-potsdam.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-31 08:10 PM
6
openbugbounty
openbugbounty

jobs.1und1.de XSS vulnerability

Open Bug Bounty ID: OBB-623289 Description| Value ---|--- Affected Website:| jobs.1und1.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-27 08:44 PM
14
cve
cve

CVE-2017-17158

Some Huawei smart phones with the versions before Berlin-L21HNC185B381; the versions before Prague-AL00AC00B223; the versions before Prague-AL00BC00B223; the versions before Prague-AL00CC00B223; the versions before Prague-L31C432B208; the versions before Prague-TL00AC01B223; the versions before...

4.6CVSS

4.7AI Score

0.001EPSS

2018-05-24 02:29 PM
26
prion
prion

Input validation

Some Huawei smart phones with the versions before Berlin-L21HNC185B381; the versions before Prague-AL00AC00B223; the versions before Prague-AL00BC00B223; the versions before Prague-AL00CC00B223; the versions before Prague-L31C432B208; the versions before Prague-TL00AC01B223; the versions before...

4.6CVSS

4.7AI Score

0.001EPSS

2018-05-24 02:29 PM
1
nvd
nvd

CVE-2017-17158

Some Huawei smart phones with the versions before Berlin-L21HNC185B381; the versions before Prague-AL00AC00B223; the versions before Prague-AL00BC00B223; the versions before Prague-AL00CC00B223; the versions before Prague-L31C432B208; the versions before Prague-TL00AC01B223; the versions before...

4.6CVSS

4.7AI Score

0.001EPSS

2018-05-24 02:29 PM
cvelist
cvelist

CVE-2017-17158

Some Huawei smart phones with the versions before Berlin-L21HNC185B381; the versions before Prague-AL00AC00B223; the versions before Prague-AL00BC00B223; the versions before Prague-AL00CC00B223; the versions before Prague-L31C432B208; the versions before Prague-TL00AC01B223; the versions before...

4.7AI Score

0.001EPSS

2018-05-24 02:00 PM
huawei
huawei

Security Advisory - Information Exposure Vulnerability in Some Smart Phones

There is an information exposure vulnerability in some Huawei smart phones. When the user's smart phone connects to the malicious device for charging, an unauthenticated attacker may activate some specific function by sending some specially crafted messages. Due to insufficient input validation of....

4.6CVSS

5AI Score

0.001EPSS

2018-05-23 12:00 AM
8
openbugbounty
openbugbounty

kkpks.ch XSS vulnerability

Open Bug Bounty ID: OBB-616855 Description| Value ---|--- Affected Website:| kkpks.ch Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-15 06:14 PM
12
veracode
veracode

Directory Traversal

mcstatic is vulnerable to directory traversal attacks. The vulnerability exists due to the lack of sanitization of the file name from req.url, allowing malicious users to perform directory traversal...

7.5CVSS

7.3AI Score

0.004EPSS

2018-04-25 02:59 AM
6
cve
cve

CVE-2018-7930

The Near Field Communication (NFC) module in Mate 9 Huawei mobile phones with the versions before MHA-L29B 8.0.0.366(C567) has an information leak vulnerability due to insufficient validation on data transfer requests. When an affected mobile phone sends files to an attacker's mobile phone using...

5.7CVSS

5.4AI Score

0.001EPSS

2018-04-11 05:29 PM
28
nvd
nvd

CVE-2018-7930

The Near Field Communication (NFC) module in Mate 9 Huawei mobile phones with the versions before MHA-L29B 8.0.0.366(C567) has an information leak vulnerability due to insufficient validation on data transfer requests. When an affected mobile phone sends files to an attacker's mobile phone using...

5.7CVSS

5.4AI Score

0.001EPSS

2018-04-11 05:29 PM
1
prion
prion

Input validation

The Near Field Communication (NFC) module in Mate 9 Huawei mobile phones with the versions before MHA-L29B 8.0.0.366(C567) has an information leak vulnerability due to insufficient validation on data transfer requests. When an affected mobile phone sends files to an attacker's mobile phone using...

5.7CVSS

5.5AI Score

0.001EPSS

2018-04-11 05:29 PM
3
cvelist
cvelist

CVE-2018-7930

The Near Field Communication (NFC) module in Mate 9 Huawei mobile phones with the versions before MHA-L29B 8.0.0.366(C567) has an information leak vulnerability due to insufficient validation on data transfer requests. When an affected mobile phone sends files to an attacker's mobile phone using...

5.5AI Score

0.001EPSS

2018-04-11 05:00 PM
huawei
huawei

Security Advisory - Information Leak Vulnerability in the NFC Module of Some Huawei Mobile Phones

There is an information leak vulnerability in the Near Field Communication (NFC) module of some Huawei mobile phones due to insufficient validation on data transfer requests. When an affected mobile phone sends files to an attacker's mobile phone using the NFC function, the attacker can obtain...

5.7CVSS

5.4AI Score

0.001EPSS

2018-04-11 12:00 AM
13
cve
cve

CVE-2017-15325

The Bdat driver of Prague smart phones with software versions earlier than Prague-AL00AC00B211, versions earlier than Prague-AL00BC00B211, versions earlier than Prague-AL00CC00B211, versions earlier than Prague-TL00AC01B211, versions earlier than Prague-TL10AC01B211 has integer overflow...

7.8CVSS

7.9AI Score

0.001EPSS

2018-03-23 04:29 PM
24
huawei
huawei

Security Advisory - Integer overflow Vulnerability in Bdat Driver of Huawei Smart Phone

The Bdat driver of some Huawei smart phones has integer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP and execute it as a specific privilege; the APP can send a specific parameter to the driver of the smart phone, causing.....

7.8CVSS

7.8AI Score

0.001EPSS

2018-03-21 12:00 AM
13
cve
cve

CVE-2017-17306

Some Huawei Smartphones with software of VNS-L21AUTC555B141, VNS-L21C10B160, VNS-L21C66B160, VNS-L21C703B140 have an array out-of-bounds read vulnerability. Due to the lack verification of array, an attacker tricks a user into installing a malicious application, and the application can exploit the....

5.5CVSS

5.4AI Score

0.001EPSS

2018-03-20 03:29 PM
33
cve
cve

CVE-2017-17307

Some Huawei Smartphones with software of VNS-L21AUTC555B141 have an out-of-bounds read vulnerability. Due to the lack string terminator of string, an attacker tricks a user into installing a malicious application, and the application can exploit the vulnerability and make attacker to read out of...

5.5CVSS

5.4AI Score

0.001EPSS

2018-03-20 03:29 PM
30
openbugbounty
openbugbounty

berlinlux.de XSS vulnerability

Open Bug Bounty ID: OBB-582340 Description| Value ---|--- Affected Website:| berlinlux.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-03-19 01:09 AM
11
openbugbounty
openbugbounty

berlin-street-view.de XSS vulnerability

Open Bug Bounty ID: OBB-582290 Description| Value ---|--- Affected Website:| berlin-street-view.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-03-19 01:00 AM
7
huawei
huawei

Security Advisory - Out-of-bounds Read Vulnerability in Huawei Smartphone Products

There is an out-of-bounds read vulnerability in Huawei Smartphone products. Due to the lack string terminator of string, an attacker tricks a user into installing a malicious application, and the application can exploit the vulnerability and make attacker to read out of bounds and possibly cause...

5.5CVSS

5.4AI Score

0.001EPSS

2018-03-14 12:00 AM
15
huawei
huawei

Security Advisory - Array Out-of-bounds Read Vulnerability in Huawei Smartphone Products

There is an array out-of-bounds read vulnerability in Huawei Smartphone products. Due to the lack verification of array, an attacker tricks a user into installing a malicious application, and the application can exploit the vulnerability and make attacker to read out of bounds of array and...

5.5CVSS

5.4AI Score

0.001EPSS

2018-03-14 12:00 AM
13
cve
cve

CVE-2017-17328

Huawei smartphones with software of MHA-AL00AC00B125 have an integer overflow vulnerability. The software does not process certain variable properly when handle certain process. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could cause...

5.5CVSS

5.3AI Score

0.001EPSS

2018-03-09 05:29 PM
23
cve
cve

CVE-2017-17327

Huawei smartphones with software of MHA-AL00AC00B125 have an improper resource management vulnerability. The software does not properly manage the resource when do device register operation. An attacker tricks the user who has root privilege to install a crafted application, successful exploit...

5.5CVSS

5.4AI Score

0.001EPSS

2018-03-09 05:29 PM
22
nvd
nvd

CVE-2017-17327

Huawei smartphones with software of MHA-AL00AC00B125 have an improper resource management vulnerability. The software does not properly manage the resource when do device register operation. An attacker tricks the user who has root privilege to install a crafted application, successful exploit...

5.5CVSS

5.4AI Score

0.001EPSS

2018-03-09 05:29 PM
nvd
nvd

CVE-2017-17328

Huawei smartphones with software of MHA-AL00AC00B125 have an integer overflow vulnerability. The software does not process certain variable properly when handle certain process. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could cause...

5.5CVSS

5.3AI Score

0.001EPSS

2018-03-09 05:29 PM
prion
prion

Integer overflow

Huawei smartphones with software of MHA-AL00AC00B125 have an integer overflow vulnerability. The software does not process certain variable properly when handle certain process. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could cause...

5.5CVSS

5.3AI Score

0.001EPSS

2018-03-09 05:29 PM
3
prion
prion

Denial of service

Huawei smartphones with software of MHA-AL00AC00B125 have an improper resource management vulnerability. The software does not properly manage the resource when do device register operation. An attacker tricks the user who has root privilege to install a crafted application, successful exploit...

5.5CVSS

5.4AI Score

0.001EPSS

2018-03-09 05:29 PM
3
cvelist
cvelist

CVE-2017-17327

Huawei smartphones with software of MHA-AL00AC00B125 have an improper resource management vulnerability. The software does not properly manage the resource when do device register operation. An attacker tricks the user who has root privilege to install a crafted application, successful exploit...

5.4AI Score

0.001EPSS

2018-03-09 05:00 PM
cvelist
cvelist

CVE-2017-17328

Huawei smartphones with software of MHA-AL00AC00B125 have an integer overflow vulnerability. The software does not process certain variable properly when handle certain process. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could cause...

5.3AI Score

0.001EPSS

2018-03-09 05:00 PM
cve
cve

CVE-2017-8165

Mate 9 Huawei smart phones with versions earlier than MHA-AL00BC00B233 have a sensitive information leak vulnerability. An attacker can trick a user to install a malicious application to exploit this vulnerability. Successful exploitation may cause sensitive information...

5.5CVSS

5.2AI Score

0.001EPSS

2018-03-05 07:29 PM
20
nvd
nvd

CVE-2017-8165

Mate 9 Huawei smart phones with versions earlier than MHA-AL00BC00B233 have a sensitive information leak vulnerability. An attacker can trick a user to install a malicious application to exploit this vulnerability. Successful exploitation may cause sensitive information...

5.5CVSS

5.2AI Score

0.001EPSS

2018-03-05 07:29 PM
cve
cve

CVE-2017-17139

Huawei Mate 9 and Mate 9 pro smart phones with software the versions before MHA-AL00B 8.0.0.334(C00); the versions before LON-AL00B 8.0.0.334(C00) have a information leak vulnerability in the date service proxy implementation. An attacker may trick a user into installing a malicious application...

5.5CVSS

5AI Score

0.001EPSS

2018-03-05 07:29 PM
23
prion
prion

Information disclosure

Huawei Mate 9 and Mate 9 pro smart phones with software the versions before MHA-AL00B 8.0.0.334(C00); the versions before LON-AL00B 8.0.0.334(C00) have a information leak vulnerability in the date service proxy implementation. An attacker may trick a user into installing a malicious application...

5.5CVSS

5.1AI Score

0.001EPSS

2018-03-05 07:29 PM
2
nvd
nvd

CVE-2017-17139

Huawei Mate 9 and Mate 9 pro smart phones with software the versions before MHA-AL00B 8.0.0.334(C00); the versions before LON-AL00B 8.0.0.334(C00) have a information leak vulnerability in the date service proxy implementation. An attacker may trick a user into installing a malicious application...

5.5CVSS

5.1AI Score

0.001EPSS

2018-03-05 07:29 PM
prion
prion

Information disclosure

Mate 9 Huawei smart phones with versions earlier than MHA-AL00BC00B233 have a sensitive information leak vulnerability. An attacker can trick a user to install a malicious application to exploit this vulnerability. Successful exploitation may cause sensitive information...

5.5CVSS

5.2AI Score

0.001EPSS

2018-03-05 07:29 PM
3
zdt

0.5AI Score

2018-03-05 12:00 AM
50
exploitpack
exploitpack

ClipBucket 4.0.0 - Release 4902 - Command Injection File Upload SQL Injection

ClipBucket 4.0.0 - Release 4902 - Command Injection File Upload SQL...

0.5AI Score

2018-03-05 12:00 AM
31
Total number of security vulnerabilities1571