Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2017-15342

Huawei DP300 V500R002C00, TE60 V600R006C00, TP3106 V100R002C00, eSpace U1981 V200R003C30SPC100 have a denial of service vulnerability. The software does not correctly calculate the rest size in a buffer when handling SSL connections. A remote unauthenticated attacker could send a lot of crafted...

7.5CVSS

7.5AI Score

0.002EPSS

2018-02-15 04:29 PM
23
cve
cve

CVE-2017-15344

Huawei AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30 has an integer overflow vulnerability. The software does not sufficiently validate certain field in SCTP messages, a remote unauthenticated attacker could....

7.5CVSS

7.6AI Score

0.002EPSS

2018-02-15 04:29 PM
21
cve
cve

CVE-2017-15330

The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation.....

5.5CVSS

5.3AI Score

0.001EPSS

2018-02-15 04:29 PM
22
cve
cve

CVE-2017-15331

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20,...

5.3CVSS

5.2AI Score

0.002EPSS

2018-02-15 04:29 PM
32
cve
cve

CVE-2014-4705

Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and...

7.5CVSS

7.4AI Score

0.002EPSS

2018-01-30 05:29 PM
33
cve
cve

CVE-2014-5394

Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance...

5.9CVSS

5.6AI Score

0.002EPSS

2018-01-08 07:29 PM
21
cve
cve

CVE-2017-15318

RP200 V500R002C00, V600R006C00; TE30 V100R001C10, V500R002C00, V600R006C00; TE40 V500R002C00, V600R006C00; TE50 V500R002C00, V600R006C00; TE60 V100R001C10, V500R002C00, V600R006C00 have an out-of-bounds read vulnerabilities in some Huawei products. Due to insufficient input validation, a remote...

7.5CVSS

7.5AI Score

0.002EPSS

2017-12-22 05:29 PM
22
cve
cve

CVE-2017-15322

Some Huawei smartphones with software of BGO-L03C158B003CUSTC158D001 and BGO-L03C331B009CUSTC331D001 have a DoS vulnerability due to insufficient input validation. An attacker could exploit this vulnerability by sending specially crafted NFC messages to the target device. Successful exploit could.....

6.5CVSS

6.4AI Score

0.001EPSS

2017-12-22 05:29 PM
22
cve
cve

CVE-2017-15317

AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20,...

7.5CVSS

7.5AI Score

0.002EPSS

2017-12-22 05:29 PM
36
cve
cve

CVE-2017-15311

The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of...

8.8CVSS

8.9AI Score

0.01EPSS

2017-12-22 05:29 PM
31
cve
cve

CVE-2017-15312

Huawei SmartCare V200R003C10 has a stored XSS (cross-site scripting) vulnerability in the dashboard module. A remote authenticated attacker could exploit this vulnerability to inject malicious scripts in the affected...

5.4CVSS

5AI Score

0.001EPSS

2017-12-22 05:29 PM
18
cve
cve

CVE-2017-15313

Huawei SmartCare V200R003C10 has a CSV injection vulnerability. An remote authenticated attacker could inject malicious CSV expression to the affected...

8.8CVSS

8.4AI Score

0.002EPSS

2017-12-22 05:29 PM
21
cve
cve

CVE-2017-15319

RP200 V500R002C00, V600R006C00; TE30 V100R001C10, V500R002C00, V600R006C00; TE40 V500R002C00, V600R006C00; TE50 V500R002C00, V600R006C00; TE60 V100R001C10, V500R002C00, V600R006C00 have an out-of-bounds read vulnerabilities in some Huawei products. Due to insufficient input validation, a remote...

7.5CVSS

7.5AI Score

0.002EPSS

2017-12-22 05:29 PM
25
cve
cve

CVE-2017-15321

Huawei FusionSphere OpenStack V100R006C000SPC102 (NFV) has an information leak vulnerability due to the use of a low version transmission protocol by default. An attacker could intercept packets transferred by a target device. Successful exploit could cause an information...

3.7CVSS

4.1AI Score

0.001EPSS

2017-12-22 05:29 PM
25
cve
cve

CVE-2017-15310

Huawei iReader app before 8.0.2.301 has an arbitrary file deletion vulnerability due to the lack of input validation. An attacker can exploit this vulnerability to delete specific files from the SD...

6.5CVSS

6.5AI Score

0.001EPSS

2017-12-22 05:29 PM
21
cve
cve

CVE-2017-15316

The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application....

7.8CVSS

7.9AI Score

0.001EPSS

2017-12-22 05:29 PM
23
cve
cve

CVE-2017-15320

RP200 V500R002C00, V600R006C00; TE30 V100R001C10, V500R002C00, V600R006C00; TE40 V500R002C00, V600R006C00; TE50 V500R002C00, V600R006C00; TE60 V100R001C10, V500R002C00, V600R006C00 have an out-of-bounds read vulnerabilities in some Huawei products. Due to insufficient input validation, a remote...

7.5CVSS

7.5AI Score

0.002EPSS

2017-12-22 05:29 PM
24
cve
cve

CVE-2017-15324

Huawei S5700 and S6700 with software of V200R005C00 have a DoS vulnerability due to insufficient validation of the Network Quality Analysis (NQA) packets. A remote attacker could exploit this vulnerability by sending malformed NQA packets to the target device. Successful exploitation could make...

7.5CVSS

7.3AI Score

0.002EPSS

2017-12-22 05:29 PM
25
cve
cve

CVE-2017-15307

Huawei Honor 8 smartphone with software versions earlier than FRD-L04C567B389 and earlier than FRD-L14C567B389 have a permission control vulnerability due to improper authorization configuration on specific device...

2.3CVSS

3.9AI Score

0.0004EPSS

2017-12-22 05:29 PM
19
cve
cve

CVE-2017-15308

Huawei iReader app before 8.0.2.301 has an input validation vulnerability due to insufficient validation on the URL used for loading network data. An attacker can control app access and load malicious websites created by the attacker, and the code in webpages would be loaded and...

8.8CVSS

8.6AI Score

0.003EPSS

2017-12-22 05:29 PM
21
cve
cve

CVE-2017-15309

Huawei iReader app before 8.0.2.301 has a path traversal vulnerability due to insufficient validation on file storage paths. An attacker can exploit this vulnerability to store downloaded malicious files in an arbitrary...

7.1CVSS

6.8AI Score

0.001EPSS

2017-12-22 05:29 PM
25
cve
cve

CVE-2014-8358

Huawei EC156, EC176, and EC177 USB Modem products with software before UTPS-V200R003B015D02SP07C1014 (23.015.02.07.1014) and before V200R003B015D02SP08C1014 (23.015.02.08.1014) use a weak ACL for the "Mobile Partner" directory, which allows remote attackers to gain SYSTEM privileges by...

7.8CVSS

7.8AI Score

0.003EPSS

2017-12-11 09:29 PM
17
cve
cve

CVE-2017-8202

The CameraISP driver of some Huawei smart phones with software of versions earlier than Prague-AL00AC00B205,versions earlier than Prague-AL00BC00B205,versions earlier than Prague-AL00CC00B205,versions earlier than Prague-TL00AC01B205,versions earlier than Prague-TL10AC01B205 has a buffer overflow.....

5.5CVSS

5.7AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8206

HONOR 7 Lite mobile phones with software of versions earlier than NEM-L21C432B352 have an App Lock bypass vulnerability. An attacker could perform specific operations to bypass the App Lock to use apps on a target mobile phone...

6.8CVSS

6.5AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8212

The driver of honor 5C,honor 6x Huawei smart phones with software of versions earlier than NEM-AL10C00B356, versions earlier than Berlin-L21HNC432B360 have a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has...

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
17
cve
cve

CVE-2017-8213

Huawei SMC2.0 with software of V100R003C10, V100R005C00SPC100, V100R005C00SPC101B001T, V100R005C00SPC102, V100R005C00SPC103, V100R005C00SPC200, V100R005C00SPC201T, V500R002C00, V600R006C00 has an input validation vulnerability when handle TLS and DTLS handshake with certificate. Due to the...

5.3CVSS

5.3AI Score

0.002EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8204

The Bastet driver of Honor 9 Huawei smart phones with software of versions earlier than Stanford-AL10C00B175 has a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has the root privilege; the APP can send a...

7.8CVSS

8AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8207

The driver of honor 5C, honor 6x Huawei smart phones with software of versions earlier than NEM-AL10C00B356, versions earlier than Berlin-L21HNC432B360 have a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has.....

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8214

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than...

6.2CVSS

6.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8201

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an a memory leak vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8211

The driver of honor 5C,honor 6x Huawei smart phones with software of versions earlier than NEM-AL10C00B356, versions earlier than Berlin-L21HNC432B360 have a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has...

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8215

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than...

6.2CVSS

6.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
31
cve
cve

CVE-2017-8209

The driver of honor 5C,honor 6x Huawei smart phones with software of versions earlier than NEM-AL10C00B356, versions earlier than Berlin-L21HNC432B360 have a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has...

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8200

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause.....

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-8208

The driver of honor 5C,honor 6x Huawei smart phones with software of versions earlier than NEM-AL10C00B356, versions earlier than Berlin-L21HNC432B360 have a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has...

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-8210

The driver of honor 5C,honor 6x Huawei smart phones with software of versions earlier than NEM-AL10C00B356, versions earlier than Berlin-L21HNC432B360 have a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has...

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8216

Warsaw Huawei Smart phones with software of versions earlier than Warsaw-AL00C00B180, versions earlier than Warsaw-TL10C01B180 have a permission control vulnerability. Due to improper authorization on specific processes, an attacker with the root privilege of a mobile Android system can exploit...

5.5CVSS

5.2AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8203

The Bastet Driver of Nova 2 Plus,Nova 2 Huawei smart phones with software of Versions earlier than BAC-AL00C00B173,Versions earlier than PIC-AL00C00B173 has a use after free (UAF) vulnerability. An attacker can convince a user to install a malicious application which has a high privilege to...

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8205

The Bastet driver of Honor 9 Huawei smart phones with software of versions earlier than Stanford-AL10C00B175 has integer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has the root privilege; the APP can send a...

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8189

FusionSphere OpenStack V100R006C00SPC102(NFV)has a path traversal vulnerability. Due to insufficient path validation, an attacker with high privilege may exploit this vulnerability to cover some files, causing services...

6CVSS

5.8AI Score

0.0004EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8194

The FusionSphere OpenStack V100R006C00SPC102(NFV) has an improper authentication vulnerability. Due to improper authentication on one port, an authenticated, remote attacker may exploit the vulnerability to execute more operations by send a crafted rest...

8.8CVSS

8.7AI Score

0.002EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8196

FusionSphere V100R006C00SPC102(NFV) has an incorrect authorization vulnerability. An authenticated attacker could execute commands that he/she should have had no permission to perform, thereby querying, modifying, and deleting certain service data and making the service...

4.2CVSS

4.7AI Score

0.0004EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8173

Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 smart phones with software of earlier than Maya-L02C636B126 versions,earlier than VKY-L29C10B151 versions,earlier than VTR-L29C10B151 versions,earlier than Vicky-AL00AC00B162 versions,earlier than Victoria-AL00AC00B167...

4.6CVSS

4.9AI Score

0.001EPSS

2017-11-22 07:29 PM
29
cve
cve

CVE-2017-8175

The Bastet of some Huawei mobile phones with software earlier than Vicky-AL00AC00B167 versions, earlier than Victoria-AL00AC00B167 versions, earlier than Warsaw-AL00C00B191 versions has an insufficient input validation vulnerability due to the lack of parameter validation. An attacker may trick a.....

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8179

The camera driver of MTK platform in Huawei smart phones with software of versions earlier than Nice-AL00C00B155 has a buffer overflow vulnerability.Due to the insufficient input verification, an attacker tricks a user into installing a malicious application which has special privilege and sends a....

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8184

MTK platform in Huawei smart phones with software of earlier than Nice-AL00C00B160 versions, earlier than Nice-AL10C00B140 versions has a any memory access vulnerability. An attacker tricks a user into installing a malicious application on the smart phone, and send given parameter to cause to any.....

5.5CVSS

5.2AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8191

FusionSphere OpenStack V100R006C00SPC102(NFV)has a week cryptographic algorithm vulnerability. Attackers may exploit the vulnerability to crack the cipher text and cause information leak on the transmission...

5.9CVSS

5.5AI Score

0.002EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8193

The FusionSphere OpenStack V100R006C00SPC102(NFV) has a command injection vulnerability. Due to the insufficient input validation on one port, an authenticated, local attacker may exploit the vulnerability to gain root privileges by sending message with malicious...

8CVSS

8.1AI Score

0.0004EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-8199

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause.....

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8183

MTK platform in Huawei smart phones with software of earlier than Nice-AL00C00B160 versions, earlier than Nice-AL10C00B140 versions has a any memory access vulnerability. An attacker tricks a user into installing a malicious application on the smart phone, and send given parameter to cause to any.....

5.5CVSS

5.2AI Score

0.001EPSS

2017-11-22 07:29 PM
19
Total number of security vulnerabilities1942