Lucene search

K

HTC Security Vulnerabilities

cve
cve

CVE-2007-3362

ageet AGEphone before 1.6.2, running on Windows Mobile 5 on the HTC HyTN Pocket PC device, allows remote attackers to (1) cause a denial of service (call disruption and device hang) via a SIP message with a malformed header and (2) cause a denial of service (call disruption, false ring indication,....

6.6AI Score

0.054EPSS

2007-06-22 06:30 PM
17
cve
cve

CVE-2010-1731

Google Chrome on the HTC Hero allows remote attackers to cause a denial of service (application crash) via JavaScript that writes sequences in an infinite...

6.5AI Score

0.001EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-1730

Dolphin Browser 2.5.0 on the HTC Hero allows remote attackers to cause a denial of service (application crash) via JavaScript that writes sequences in an infinite...

6.8AI Score

0.002EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2012-2980

The Samsung and HTC onTouchEvent method implementation for Android on the T-Mobile myTouch 3G Slide, HTC Merge, Sprint EVO Shift 4G, HTC ChaCha, AT&T Status, HTC Desire Z, T-Mobile G2, T-Mobile myTouch 4G Slide, and Samsung Galaxy S stores touch coordinates in the dmesg buffer, which allows remote....

6.2AI Score

0.005EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2011-4872

Multiple HTC Android devices including Desire HD FRG83D and GRI40, Glacier FRG83, Droid Incredible FRF91, Thunderbolt 4G FRG83D, Sensation Z710e GRI40, Sensation 4G GRI40, Desire S GRI40, EVO 3D GRI40, and EVO 4G GRI40 allow remote attackers to obtain 802.1X Wi-Fi credentials and SSID via a...

6.8AI Score

0.003EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2013-4622

The 3G Mobile Hotspot feature on the HTC Droid Incredible has a default WPA2 PSK passphrase of 1234567890, which makes it easier for remote attackers to obtain access by leveraging a position within the WLAN coverage...

6.8AI Score

0.004EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-10001

A vulnerability was found in HTC One/Sense 4.x. It has been rated as problematic. Affected by this issue is the certification validation of the mail client. An exploit has been disclosed to the public and may be...

5.9CVSS

5.6AI Score

0.001EPSS

2022-05-17 08:15 AM
28
cve
cve

CVE-2019-12176

Privilege escalation in the "HTC Account Service" and "ViveportDesktopService" in HTC VIVEPORT before 1.0.0.36 allows local attackers to escalate privileges to SYSTEM via reconfiguration of either...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-06-03 08:29 PM
48
cve
cve

CVE-2019-12177

Privilege escalation due to insecure directory permissions affecting ViveportDesktopService in HTC VIVEPORT before 1.0.0.36 allows local attackers to escalate privileges via DLL...

7.8CVSS

7.8AI Score

0.001EPSS

2019-06-03 08:29 PM
62
cve
cve

CVE-2018-1170

This vulnerability allows adjacent attackers to inject arbitrary Controller Area Network messages on vulnerable installations of Volkswagen Customer-Link App 1.30 and HTC Customer-Link Bridge. Authentication is not required to exploit this vulnerability. The specific flaw exists within the...

8.8CVSS

8.5AI Score

0.002EPSS

2018-03-02 01:29 AM
31
cve
cve

CVE-2012-2217

The HTC IQRD service for Android on the HTC EVO 4G before 4.67.651.3, EVO Design 4G before 2.12.651.5, Shift 4G before 2.77.651.3, EVO 3D before 2.17.651.5, EVO View 4G before 2.23.651.1, Vivid before 3.26.502.56, and Hero does not restrict localhost access to TCP port 2479, which allows remote...

6.9AI Score

0.005EPSS

2012-05-01 02:55 PM
18
cve
cve

CVE-2011-3975

A certain HTC update for Android 2.3.4 build GRJ22, when the Sense interface is used on the HTC EVO 3D, EVO 4G, ThunderBolt, and unspecified other devices, provides the HtcLoggers.apk application, which allows user-assisted remote attackers to obtain a list of telephone numbers from a log, and...

6.8AI Score

0.004EPSS

2011-10-03 03:55 PM
17
cve
cve

CVE-2008-6775

HTC Touch Pro and HTC Touch Cruise vCard allows remote attackers to cause denial of service (CPU consumption, SMS consumption, and connectivity loss) via a flood of vCards to UDP port...

6.8AI Score

0.09EPSS

2009-05-01 04:30 PM
23
cve
cve

CVE-2008-4540

Windows Mobile 6 on the HTC Hermes device makes WLAN passwords available to an auto-completion mechanism for the password input field, which allows physically proximate attackers to bypass password authentication and obtain WLAN...

7.1AI Score

0.001EPSS

2008-10-13 08:00 PM
21
cve
cve

CVE-2008-4295

Microsoft Windows Mobile 6.0 on HTC Wiza 200 and HTC MDA 8125 devices does not properly handle the first attempt to establish a Bluetooth connection to a peer with a long name, which allows remote attackers to cause a denial of service (device reboot) by configuring a Bluetooth device with a long.....

6.8AI Score

0.407EPSS

2008-09-27 10:30 AM
19