Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2019-5237

Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) have a code execution vulnerability. Successful exploitation may cause the attacker to execute code and read/write...

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-08 05:15 PM
28
cve
cve

CVE-2019-5222

There is an information disclosure vulnerability on Secure Input of certain Huawei smartphones in Versions earlier than Tony-AL00B 9.1.0.216(C00E214R2P1). The Secure Input does not properly limit certain system privilege. An attacker tricks the user to install a malicious application and...

5.5CVSS

5AI Score

0.001EPSS

2019-07-17 10:15 PM
19
cve
cve

CVE-2019-5220

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker could do a certain operation on certain step of setup wizard. Successful exploit could allow the attacker bypass the FRP protection. Affected...

4.6CVSS

4.7AI Score

0.001EPSS

2019-07-10 06:15 PM
110
cve
cve

CVE-2019-5221

There is a path traversal vulnerability on Huawei Share. The software does not properly validate the path, an attacker could crafted a file path when transporting file through Huawei Share, successful exploit could allow the attacker to transport a file to arbitrary path on the phone. Affected...

6.5CVSS

6.4AI Score

0.001EPSS

2019-07-10 06:15 PM
89
cve
cve

CVE-2019-5245

HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing that could execute arbitrary...

5.3CVSS

5.6AI Score

0.0004EPSS

2019-06-13 04:29 PM
47
cve
cve

CVE-2019-5286

There is a reflection XSS vulnerability in the HedEx products. Remote attackers send malicious links to users and trick users to click. Successfully exploit cloud allow the attacker to initiate XSS attacks. Affects HedEx Lite versions earlier than...

6.1CVSS

6AI Score

0.001EPSS

2019-06-13 04:29 PM
47
cve
cve

CVE-2019-5243

There is a Clickjacking vulnerability in Huawei HG255s product. An attacker may trick user to click a link and affect the integrity of a device by exploiting this...

4.3CVSS

4.6AI Score

0.001EPSS

2019-06-10 03:29 PM
31
cve
cve

CVE-2019-5216

There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.156(C00E156R2P14T8), Honor 10 smartphones versions earlier than Columbia-AL10B 9.0.0.156(C00E156R1P20T8) and Honor Play smartphones versions earlier than Cornell-AL00A...

7CVSS

6.8AI Score

0.001EPSS

2019-06-06 03:29 PM
53
cve
cve

CVE-2019-5305

The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C185) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which could trigger double free and cause a...

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
48
cve
cve

CVE-2019-5295

Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.125(C00E125R2P14T8) have an authorization bypass vulnerability. Due to improper authorization implementation logic, attackers can bypass certain authorization scopes of smart phones by performing specific operations. This...

6.4CVSS

6.4AI Score

0.001EPSS

2019-06-06 03:29 PM
49
cve
cve

CVE-2019-5241

There is a privilege escalation vulnerability in Huawei PCManager versions earlier than PCManager 9.0.1.50. The attacker can tricking a user to install and run a malicious application to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher...

7.8CVSS

7.6AI Score

0.001EPSS

2019-06-06 03:29 PM
69
cve
cve

CVE-2019-5242

There is a code execution vulnerability in Huawei PCManager versions earlier than PCManager 9.0.1.50. The attacker can tricking a user to install and run a malicious application to exploit this vulnerability. Successful exploitation may cause the attacker to execute malicious code and read/write...

7.8CVSS

7.7AI Score

0.001EPSS

2019-06-06 03:29 PM
46
cve
cve

CVE-2019-5214

There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed....

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
43
cve
cve

CVE-2019-5219

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful.....

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
62
cve
cve

CVE-2019-5297

Emily-L29C Huawei phones versions earlier than 9.0.0.159 (C185E2R1P12T8) have a Factory Reset Protection (FRP) bypass security vulnerability. Before the FRP account is verified and activated during the reset process, the attacker can perform some special operations to bypass the FRP function and...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 07:29 PM
182
cve
cve

CVE-2019-5300

There is a digital signature verification bypass vulnerability in AR1200, AR1200-S, AR150, AR160, AR200, AR2200, AR2200-S, AR3200, SRG1300, SRG2300 and SRG3300 Huawei routers. The vulnerability is due to the affected software improperly verifying digital signatures for the software image in the...

6.7CVSS

6.3AI Score

0.0004EPSS

2019-06-04 07:29 PM
186
cve
cve

CVE-2019-5283

There is Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions earlier than Emily-AL00A 9.0.0.167 (C00E81R1P21T8). When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 07:29 PM
175
cve
cve

CVE-2019-5215

There is a man-in-the-middle (MITM) vulnerability on Huawei P30 smartphones versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), and P30 Pro versions before VOG-AL00 9.1.0.162 (C01E160R1P12/C01E160R2P1). When users establish connection and transfer data through Huawei Share, an attacker...

6.8CVSS

6.2AI Score

0.001EPSS

2019-06-04 07:29 PM
185
cve
cve

CVE-2019-5284

There is a DoS vulnerability in RTSP module of Leland-AL00A Huawei smart phones versions earlier than Leland-AL00A 9.1.0.111(C00E111R2P10T8). Remote attackers could trick the user into opening a malformed RTSP media stream to exploit this vulnerability. Successful exploit could cause the affected.....

6.5CVSS

6.3AI Score

0.002EPSS

2019-06-04 07:29 PM
177
cve
cve

CVE-2019-5285

Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS)....

7.5CVSS

7.4AI Score

0.002EPSS

2019-06-04 07:29 PM
199
cve
cve

CVE-2019-5307

Some Huawei 4G LTE devices, P30 versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1) and P30 Pro versions before VOG-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), are exposed to a message replay vulnerability. For the sake of better compatibility, these devices implement a less strict check on....

4.2CVSS

4.5AI Score

0.001EPSS

2019-06-04 07:29 PM
179
cve
cve

CVE-2019-5217

There is an information disclosure vulnerability on Mate 9 Pro Huawei smartphones versions earlier than LON-AL00B9.0.1.150 (C00E61R1P8T8). An attacker could view the photos after a series of operations without unlocking the screen lock. Successful exploit could cause an information disclosure...

4.6CVSS

4.5AI Score

0.001EPSS

2019-06-04 07:29 PM
171
cve
cve

CVE-2019-5298

There is an improper authentication vulnerability in some Huawei AP products before version V200R009C00SPC800. Due to the improper implementation of authentication for the serial port, an attacker could exploit this vulnerability by connecting to the affected products and running a series of...

6.8CVSS

6.6AI Score

0.001EPSS

2019-06-04 07:29 PM
172
cve
cve

CVE-2019-5244

Mate 9 Pro Huawei smartphones earlier than LON-L29C 8.0.0.361(C636) versions have an information leak vulnerability due to the lack of input validation. An attacker tricks the user who has root privilege to install an application on the smart phone, and the application can read some process...

5.5CVSS

5.3AI Score

0.001EPSS

2019-06-04 06:29 PM
148
cve
cve

CVE-2019-5296

Mate20 Huawei smartphones versions earlier than HMA-AL00C00B175 have an out-of-bounds read vulnerability. An attacker with a high permission runs some specific commands on the smartphone. Due to insufficient input verification, successful exploit may cause out-of-bounds read of the memory and the.....

3.9CVSS

4.3AI Score

0.0004EPSS

2019-06-04 06:29 PM
158
cve
cve

CVE-2019-5306

There is a Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions before Emily-AL00A 9.0.0.167(C00E81R1P21T8). When re-configuring the mobile phone using the FRP function, an attacker can delete the activation lock after a series of operations. As a...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 06:29 PM
158
cve
cve

CVE-2019-5281

There is an information leak vulnerability in some Huawei phones, versions earlier than Jackman-L21 8.2.0.155(C185R1P2). When a local attacker uses the camera of a smartphone, the attacker can exploit this vulnerability to obtain sensitive information by performing a series of...

4.6CVSS

4.3AI Score

0.001EPSS

2019-06-04 06:29 PM
156
cve
cve

CVE-2015-2254

Huawei OceanStor UDS devices with software before V100R002C01SPC102 might allow remote attackers to capture and change patch loading information resulting in the deletion of directory files and compromise of system functions when loading a...

9.1CVSS

8.9AI Score

0.002EPSS

2019-03-13 04:29 PM
19
cve
cve

CVE-2018-7900

There is an information leak vulnerability in some Huawei HG products. An attacker may obtain information about the HG device by exploiting this...

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-02 04:29 PM
53
cve
cve

CVE-2018-7956

Huawei VIP App is a mobile app for Malaysia customers that purchased P20 Series, Nova 3/3i and Mate 20. There is a vulnerability in versions before 4.0.5 that attackers can conduct bruteforce to the VIP App Web Services to get user...

5.3CVSS

5.2AI Score

0.001EPSS

2018-12-04 06:29 PM
27
cve
cve

CVE-2018-7987

There is an out-of-bounds write vulnerability on Huawei P20 smartphones with versions before 8.1.0.171(C00). The software does not handle the response message properly when the user doing certain inquiry operation, an attacker could send crafted message to the device, successful exploit could...

5.9CVSS

5.7AI Score

0.001EPSS

2018-12-04 06:29 PM
17
cve
cve

CVE-2018-7961

There is a smart SMS verification code vulnerability in some Huawei smart phones. An attacker should trick a user to access malicious Website or malicious App and register. Due to incorrect processing of the smart SMS verification code, successful exploitation can cause sensitive information...

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-27 10:29 PM
27
cve
cve

CVE-2018-7960

There is a SRTP icon display vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to intercept the packets in non-secure transmission mode. Successful exploitation may intercept and tamper with the call information, eventually cause...

7.4CVSS

7.2AI Score

0.002EPSS

2018-11-27 10:29 PM
19
cve
cve

CVE-2018-7988

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to another smartphone and then perform a series of specific operations. Successful exploit could...

4.6CVSS

4.7AI Score

0.001EPSS

2018-11-27 10:29 PM
26
cve
cve

CVE-2018-7958

There is an anonymous TLS cipher suites supported vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to hijack the connection from a client when the user signs up to log in by TLS. Due to insufficient authentication, which may be exploited....

7.4CVSS

7.3AI Score

0.002EPSS

2018-11-27 10:29 PM
23
cve
cve

CVE-2018-7977

There is an information leakage vulnerability on several Huawei products. Due to insufficient communication protection for specific services, a remote, unauthorized attacker can exploit this vulnerability to connect to specific services to obtain additional information. Successful exploitation of.....

7.5CVSS

7.3AI Score

0.001EPSS

2018-11-27 10:29 PM
20
cve
cve

CVE-2018-7946

There is an information leak vulnerability in some Huawei smartphones. An attacker may do some specific configuration in the smartphone and trick a user into inputting some sensitive information. Due to improper design, successful exploit may cause some information...

4.3CVSS

4.4AI Score

0.001EPSS

2018-11-27 10:29 PM
21
cve
cve

CVE-2018-7959

There is a short key vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to intercept and decrypt the call information when the user enables SRTP to make a call. Successful exploitation may cause sensitive information...

5.9CVSS

5.5AI Score

0.002EPSS

2018-11-27 10:29 PM
24
cve
cve

CVE-2018-7910

Some Huawei smartphones ALP-AL00B 8.0.0.118D(C00), ALP-TL00B 8.0.0.118D(C01), BLA-AL00B 8.0.0.118D(C00), BLA-L09C 8.0.0.127(C432), 8.0.0.128(C432), 8.0.0.137(C432), BLA-L29C 8.0.0.129(C432), 8.0.0.137(C432) have an authentication bypass vulnerability. When the attacker obtains the user's...

6.8CVSS

6.6AI Score

0.001EPSS

2018-11-13 07:29 PM
28
cve
cve

CVE-2018-7926

Huawei Watch 2 with versions and earlier than OWDD.180707.001.E1 have an improper authorization vulnerability. Due to improper permission configuration for specific operations, an attacker who obtained the Huawei ID bound to the watch can bypass permission verification to perform specific...

4.6CVSS

4.8AI Score

0.001EPSS

2018-11-13 07:29 PM
22
cve
cve

CVE-2018-7925

The radio module of some Huawei smartphones Emily-AL00A The versions before 8.1.0.171(C00) have a lock-screen bypass vulnerability. An unauthenticated attacker could start third-part input method APP through certain operations to bypass lock-screen by exploit this...

6.8CVSS

6.6AI Score

0.001EPSS

2018-11-13 07:29 PM
21
cve
cve

CVE-2018-7911

Some Huawei smart phones ALP-AL00B 8.0.0.106(C00), 8.0.0.113(SP2C00), 8.0.0.113(SP3C00), 8.0.0.113(SP7C00), 8.0.0.118(C00), 8.0.0.120(SP2C00), 8.0.0.125(SP1C00), 8.0.0.125(SP3C00), 8.0.0.126(SP2C00), 8.0.0.126(SP5C00), 8.0.0.127(SP1C00), 8.0.0.128(SP2C00), ALP-AL00B-RSC 1.0.0.2, BLA-TL00B...

4.6CVSS

4.8AI Score

0.001EPSS

2018-10-23 02:29 PM
27
cve
cve

CVE-2017-17176

The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156,...

6.7CVSS

6.8AI Score

0.0004EPSS

2018-10-17 03:29 PM
26
cve
cve

CVE-2018-7924

Anne-AL00 Huawei phones with versions earlier than 8.0.0.151(C00) have an information leak vulnerability. Due to improper permission settings for specific commands, attackers who can connect to a mobile phone via the USB interface may exploit this vulnerability to obtain specific device...

2.4CVSS

3.7AI Score

0.001EPSS

2018-10-17 03:29 PM
23
cve
cve

CVE-2018-7989

Huawei Mate 10 pro smartphones with the versions before BLA-AL00B 8.1.0.326(C00) have an improper authentication vulnerability. App Lock is a function to prevent unauthorized use of apps on smartphones, an attacker could directly change the lock password after a series of operations. Successful...

4.6CVSS

4.9AI Score

0.001EPSS

2018-10-17 03:29 PM
20
cve
cve

CVE-2018-7928

There is a security vulnerability which could lead to Factory Reset Protection (FRP) bypass in the MyCloud APP with the versions before 8.1.2.303 installed on some Huawei smart phones. When re-configuring the mobile phone using the FRP function, an attacker can replace the old account with a new...

4.6CVSS

4.7AI Score

0.001EPSS

2018-10-09 02:29 PM
21
cve
cve

CVE-2018-7907

Some Huawei products Agassi-L09 AGS-L09C100B257CUSTC100D001, AGS-L09C170B253CUSTC170D001, AGS-L09C199B251CUSTC199D001, AGS-L09C229B003CUSTC229D001, Agassi-W09 AGS-W09C100B257CUSTC100D001, AGS-W09C128B252CUSTC128D001, AGS-W09C170B252CUSTC170D001, AGS-W09C229B251CUSTC229D001,...

5.5CVSS

5.2AI Score

0.001EPSS

2018-09-26 01:29 PM
23
cve
cve

CVE-2018-7929

Huawei Mate RS smartphones with the versions before NEO-AL00D 8.1.0.167(C786) have a lock-screen bypass vulnerability. An attacker could unlock and use the phone through certain...

6.8CVSS

6.6AI Score

0.001EPSS

2018-09-18 01:29 PM
22
cve
cve

CVE-2018-7991

Huawei smartphones Mate10 with versions earlier before ALP-AL00B 8.0.0.110(C00) have a Factory Reset Protection (FRP) bypass vulnerability. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to the computer and then perform some specific....

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-18 01:29 PM
21
cve
cve

CVE-2018-7939

Huawei smart phones G9 Lite, Honor 5A, Honor 6X, Honor 8 with the versions before VNS-L53C605B120CUSTC605D103, the versions before CAM-L03C605B143CUSTC605D008, the versions before CAM-L21C10B145, the versions before CAM-L21C185B156, the versions before CAM-L21C223B133, the versions before...

4.6CVSS

4.8AI Score

0.001EPSS

2018-09-12 03:29 PM
26
Total number of security vulnerabilities1942