Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2016-8779

Huawei FusionAccess with software V100R005C10 and V100R005C20 could allow remote attackers with specific permission to inject a Lightweight Directory Access Protocol (LDAP) operation command into a specific input variable to obtain sensitive information from the...

6.5CVSS

6.3AI Score

0.001EPSS

2017-04-02 08:59 PM
20
4
cve
cve

CVE-2016-8275

Huawei AnyOffice V200R006C00 could allow an authenticated, remote attacker to cause the software to deny services by uploading an XML...

6.5CVSS

6.4AI Score

0.002EPSS

2017-04-02 08:59 PM
18
cve
cve

CVE-2016-8775

Touch Panel (TP) driver in Huawei NEM phones with software Versions before NEM-AL10C00B130, Versions before NEM-UL10C17B160, Versions before NEM-UL10C00B160, Versions before NEM-TL00C01B160 allows attackers to get root privilege or crash the system or execute arbitrary code, related to a buffer...

6.7CVSS

6.9AI Score

0.0004EPSS

2017-04-02 08:59 PM
18
4
cve
cve

CVE-2016-8776

Huawei P9 phones with software EVA-AL10C00,EVA-CL10C00,EVA-DL10C00,EVA-TL10C00 and P9 Lite phones with software VNS-L21C185 allow attackers to bypass the factory reset protection (FRP) to enter some functional modules without authorization and perform operations to update the Google...

4.6CVSS

4.8AI Score

0.001EPSS

2017-04-02 08:59 PM
20
4
cve
cve

CVE-2016-8792

Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368,...

7.1CVSS

7AI Score

0.001EPSS

2017-04-02 08:59 PM
18
4
cve
cve

CVE-2016-8796

Huawei USG9520 V300R001C01, USG9560 V300R001C01, and USG9580 V300R001C01 allow unauthenticated attackers to send abnormal DHCP request packets to the affected products to trigger a DoS...

7.5CVSS

7.5AI Score

0.001EPSS

2017-04-02 08:59 PM
20
4
cve
cve

CVE-2016-8803

The maintenance module in Huawei FusionStorage V100R003C30U1 allows attackers to create documents according to special rules to obtain the OS root privilege of...

7.5CVSS

7.4AI Score

0.0004EPSS

2017-04-02 08:59 PM
21
4
cve
cve

CVE-2016-8763

The TrustZone driver in Huawei P9 phones with software Versions earlier than EVA-AL10C00B352 and P9 Lite with software VNS-L21C185B130 and earlier versions and P8 Lite with software ALE-L02C636B150 and earlier versions has an improper resource release vulnerability, which allows attackers to cause....

7.8CVSS

7.5AI Score

0.001EPSS

2017-04-02 08:59 PM
23
4
cve
cve

CVE-2016-8756

ION memory management module in Huawei Mate 8 phones with software NXT-AL10C00B197 and earlier versions, NXT-DL10C00B197 and earlier versions, NXT-TL10C00B197 and earlier versions, NXT-CL10C00B197 and earlier versions allows attackers to cause a denial of service...

5.5CVSS

5.3AI Score

0.001EPSS

2017-04-02 08:59 PM
27
cve
cve

CVE-2016-8758

ION memory management module in Huawei Mate8 phones with software NXT-AL10C00B561 and earlier versions, NXT-CL10C00B561 and earlier versions, NXT-DL10C00B561 and earlier versions, NXT-TL10C00B561 and earlier versions allows attackers to cause a denial of service...

5.5CVSS

5.4AI Score

0.001EPSS

2017-04-02 08:59 PM
22
cve
cve

CVE-2016-8760

Touchscreen driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a heap overflow vulnerability, which allows attackers to crash the system or escalate user...

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 08:59 PM
20
4
cve
cve

CVE-2016-8781

Huawei Secospace USG6300 with software V500R001C20 and V500R001C20SPC200PWE, Secospace USG6500 with software V500R001C20, Secospace USG6600 with software V500R001C20 and V500R001C20SPC200PWE allow remote attackers with specific permission to log in to a device and deliver a large number of...

6.5CVSS

6.5AI Score

0.001EPSS

2017-04-02 08:59 PM
28
4
cve
cve

CVE-2016-8801

Huawei OceanStor 5600 V3 with V300R003C00C10 and earlier versions allows attackers with administrator privilege to inject a command into a specific command's parameters, and run this injected command with root...

7.2CVSS

7AI Score

0.001EPSS

2017-04-02 08:59 PM
15
4
cve
cve

CVE-2016-8762

The TrustZone driver in Huawei P9 phones with software Versions earlier than EVA-AL10C00B352 and P9 Lite with software VNS-L21C185B130 and earlier versions and P8 Lite with software ALE-L02C636B150 and earlier versions has an input validation vulnerability, which allows attackers to cause the...

5CVSS

5AI Score

0.0004EPSS

2017-04-02 08:59 PM
23
4
cve
cve

CVE-2016-8759

Video driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a stack overflow vulnerability, which allows attackers to crash the system or escalate user...

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 08:59 PM
14
4
cve
cve

CVE-2016-8761

Video driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a stack overflow vulnerability, which allows attackers to crash the system or escalate user...

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 08:59 PM
21
4
cve
cve

CVE-2016-8774

The HIFI driver in Huawei Mate 8 phones with software versions before NXT-AL10C00B386, versions before NXT-CL00C92B386, versions before NXT-DL00C17B386, versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before...

6.7CVSS

6.9AI Score

0.0004EPSS

2017-04-02 08:59 PM
16
4
cve
cve

CVE-2016-8780

Huawei CloudEngine 6800 V100R006C00, CloudEngine 7800 V100R006C00, CloudEngine 8800 V100R006C00, and CloudEngine 12800 V100R006C00 allow remote attackers with specific permission to store massive files to exhaust the shared storage space, leading to a DoS...

6.5CVSS

6.4AI Score

0.001EPSS

2017-04-02 08:59 PM
15
4
cve
cve

CVE-2016-8789

Huawei eSpace Integrated Access Device (IAD) with software V300R001C03, V300R001C04, V300R001C06, V300R001C20, and V300R001C07 allows an attacker to trick a user into clicking a URL containing malicious scripts to obtain user information or hijack the session, aka...

6.1CVSS

6AI Score

0.001EPSS

2017-04-02 08:59 PM
27
4
cve
cve

CVE-2016-8791

Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368,...

7.1CVSS

7AI Score

0.001EPSS

2017-04-02 08:59 PM
17
4
cve
cve

CVE-2016-8793

Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368,...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-04-02 08:59 PM
15
4
cve
cve

CVE-2016-8795

Huawei CloudEngine 12800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 5800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 6800 with software V100R002C00, V100R003C00, V100R003C10,...

5.9CVSS

5.9AI Score

0.002EPSS

2017-04-02 08:59 PM
21
4
cve
cve

CVE-2016-8798

Huawei USG5500 with software V300R001C00 and V300R001C00 allows attackers to bypass the anti-DDoS module of the USGs to cause a denial of service condition on the backend...

7.5CVSS

7.4AI Score

0.001EPSS

2017-04-02 08:59 PM
27
4
cve
cve

CVE-2016-8797

Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software.....

7.5CVSS

7.5AI Score

0.002EPSS

2017-04-02 08:59 PM
18
4
cve
cve

CVE-2014-9695

The Hyper Module Management (HMM) software of Huawei Tecal E9000 Chassis V100R001C00SPC160 and earlier versions could allow a non-super-domain user who accesses HMM through SNMPv3 to perform operations on a server as a super-domain...

8.8CVSS

8.5AI Score

0.001EPSS

2017-04-02 08:59 PM
23
cve
cve

CVE-2015-7847

Huawei MBB (Mobile Broadband) product E3272s with software versions earlier than E3272s-153TCPU-V200R002B491D09SP00C00 has a Denial of Service (DoS) vulnerability. An attacker could send a malicious packet to the Common Gateway Interface (CGI) of a target device and make it fail while setting the.....

5.5CVSS

5.4AI Score

0.0004EPSS

2017-04-02 08:59 PM
19
cve
cve

CVE-2016-8271

Huawei eSpace IAD V300R002C01SPC100 and earlier versions have an information leak vulnerability; an attacker can check and download the fault information by accessing a special...

5.3CVSS

5.1AI Score

0.001EPSS

2017-04-02 08:59 PM
23
cve
cve

CVE-2016-8273

Huawei PC client software HiSuite 4.0.5.300_OVE uses insecure HTTP for upgrade software package download and does not check the integrity of the software package before installing; an attacker can launch an MITM attack to interrupt or replace the downloaded software package and further compromise.....

7.8CVSS

7.6AI Score

0.0004EPSS

2017-04-02 08:59 PM
25
cve
cve

CVE-2016-2404

Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a...

7.5CVSS

7.5AI Score

0.001EPSS

2017-04-02 08:59 PM
22
cve
cve

CVE-2014-4707

Huawei Campus S7700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9300 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300 allow unauthorized users to upgrade the bootrom or...

8.8CVSS

8.5AI Score

0.001EPSS

2017-04-02 08:59 PM
19
cve
cve

CVE-2014-3223

Huawei S9300 with software before V100R006SPH013 and S2300,S3300,S5300,S6300 with software before V100R006SPH010 support Y.1731 and therefore have the Y.1731 vulnerability in processing special packets. The vulnerability causes the restart of...

7.5CVSS

7.5AI Score

0.001EPSS

2017-04-02 08:59 PM
19
cve
cve

CVE-2014-9690

Huawei home gateways WS318 with software V100R001C01B022 and earlier versions are affected by the PIN offline brute force cracking vulnerability of the WPS protocol because the random number generator (RNG) used in the supplier's solution is not random enough. As a result, brute force cracking the....

7.5CVSS

7.5AI Score

0.002EPSS

2017-04-02 08:59 PM
15
cve
cve

CVE-2014-9696

The Hyper Module Management (HMM) software of Huawei Tecal E9000 Chassis V100R001C00SPC160 and earlier versions allows the operator to modify the user configuration of iMana through privilege...

8.8CVSS

8.6AI Score

0.001EPSS

2017-04-02 08:59 PM
22
cve
cve

CVE-2014-8571

Apps on Huawei Ascend P6 mobile phones with software EDGE-U00 V100R001C17B508SP01 and earlier versions before V100R001C17B508SP02; EDGE-T00 V100R001C01B508SP01 and earlier versions before V100R001C01B508SP02; EDGE-C00 V100R001C92B508SP02 and earlier versions before V100R001C92B508SP03 can capture.....

3.3CVSS

4.1AI Score

0.001EPSS

2017-04-02 08:59 PM
19
cve
cve

CVE-2015-8671

Huawei LogCenter V100R001C10 could allow an authenticated attacker to tamper with requests using a tool and submit a request to the server for privilege escalation, affecting some system...

8.8CVSS

8.5AI Score

0.001EPSS

2017-04-02 08:59 PM
17
cve
cve

CVE-2016-6177

The Huawei OceanStor 5800 V300R003C00 has an integer overflow vulnerability. An authenticated attacker may send massive abnormal Network File System (NFS) packets, causing an anomaly in specific disk...

6.5CVSS

6.5AI Score

0.001EPSS

2017-04-02 08:59 PM
15
cve
cve

CVE-2015-7844

Huawei FusionAccess with software V100R005C10,V100R005C20 could allow attackers to craft and send a malformed HDP protocol packet to cause the virtual cloud desktop to be displaying an error and not...

7.5CVSS

7.4AI Score

0.001EPSS

2017-04-02 08:59 PM
13
cve
cve

CVE-2015-2246

The MeWidget module on Huawei P7 smartphones with software P7-L10 V100R001C00B136 and earlier versions could lead to the disclosure of contact...

3.3CVSS

4.1AI Score

0.001EPSS

2017-04-02 08:59 PM
26
cve
cve

CVE-2014-9136

Huawei FusionManager with software V100R002C03 and V100R003C00 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web...

8.8CVSS

8.6AI Score

0.001EPSS

2017-04-02 08:59 PM
29
cve
cve

CVE-2014-9137

Huawei USG9500 with software V200R001C01SPC800 and earlier versions, V300R001C00; USG2100 with software V300R001C00SPC900 and earlier versions; USG2200 with software V300R001C00SPC900; USG5100 with software V300R001C00SPC900 could allow an unauthenticated, remote attacker to conduct a CSRF attack.....

8.8CVSS

8.6AI Score

0.001EPSS

2017-04-02 08:59 PM
26
cve
cve

CVE-2014-9691

Huawei Tecal RH1288 V2 V100R002C00SPC107 and earlier versions, Tecal RH2265 V2 V100R002C00, Tecal RH2285 V2 V100R002C00SPC115 and earlier versions, Tecal RH2265 V2 V100R002C00, Tecal RH2285H V2 V100R002C00SPC111 and earlier versions, Tecal RH2268 V2 V100R002C00, Tecal RH2288 V2 V100R002C00SPC117...

6.5CVSS

6.4AI Score

0.001EPSS

2017-04-02 08:59 PM
22
cve
cve

CVE-2014-9693

Huawei Tecal RH1288 V2 V100R002C00SPC107 and earlier versions, Tecal RH2265 V2 V100R002C00, Tecal RH2285 V2 V100R002C00SPC115 and earlier versions, Tecal RH2265 V2 V100R002C00, Tecal RH2285H V2 V100R002C00SPC111 and earlier versions, Tecal RH2268 V2 V100R002C00, Tecal RH2288 V2 V100R002C00SPC117...

9.8CVSS

9.6AI Score

0.004EPSS

2017-04-02 08:59 PM
21
cve
cve

CVE-2014-8570

Huawei S9300, S9303, S9306, S9312 with software V100R002; S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005; S9300E, S9303E, S9306E, S9312E with software V200R001; S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005; S12708,...

5.3CVSS

5.2AI Score

0.001EPSS

2017-04-02 08:59 PM
32
cve
cve

CVE-2016-8272

Huawei PC client software HiSuite 4.0.5.300_OVE has an information leak vulnerability; an attacker who can log in to the system can copy out the user's proxy password, causing information...

5.3CVSS

5.1AI Score

0.0004EPSS

2017-04-02 08:59 PM
15
cve
cve

CVE-2014-9694

Huawei Tecal RH1288 V2 V100R002C00SPC107 and earlier versions, Tecal RH2265 V2 V100R002C00, Tecal RH2285 V2 V100R002C00SPC115 and earlier versions, Tecal RH2265 V2 V100R002C00, Tecal RH2285H V2 V100R002C00SPC111 and earlier versions, Tecal RH2268 V2 V100R002C00, Tecal RH2288 V2 V100R002C00SPC117...

8.8CVSS

8.5AI Score

0.001EPSS

2017-04-02 08:59 PM
22
cve
cve

CVE-2015-8670

Huawei LogCenter V100R001C10 could allow an authenticated attacker to add abnormal device information to the log collection module, causing denial of...

6.5CVSS

6.2AI Score

0.001EPSS

2017-04-02 08:59 PM
15
cve
cve

CVE-2014-3222

In Huawei eSpace Meeting with software V100R001C03SPC201 and the earlier versions, attackers that obtain the permissions assigned to common users can elevate privileges to access and set specific key...

7CVSS

6.8AI Score

0.001EPSS

2017-04-02 08:59 PM
26
cve
cve

CVE-2014-9692

Huawei Tecal RH1288 V2 V100R002C00SPC107 and earlier versions, Tecal RH2265 V2 V100R002C00, Tecal RH2285 V2 V100R002C00SPC115 and earlier versions, Tecal RH2265 V2 V100R002C00, Tecal RH2285H V2 V100R002C00SPC111 and earlier versions, Tecal RH2268 V2 V100R002C00, Tecal RH2288 V2 V100R002C00SPC117...

7.5CVSS

7.4AI Score

0.002EPSS

2017-04-02 08:59 PM
23
cve
cve

CVE-2014-3221

Huawei Eudemon8000E firewall with software V200R001C01SPC800 and earlier versions allows users to log in to the device using Telnet or SSH. When an attacker sends to the device a mass of TCP packets with special structure, the logging process becomes slow and users may be unable to log in to the...

7.5CVSS

7.4AI Score

0.001EPSS

2017-04-02 08:59 PM
22
cve
cve

CVE-2014-3224

Huawei Quidway S9700 V200R003C00SPC500, Quidway S9300 V200R003C00SPC500, Quidway S7700 V200R003C00SPC500, Quidway S6700 V200R003C00SPC300, Quidway S6300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300 enable attackers to launch DoS attacks by crafting and...

7.5CVSS

7.5AI Score

0.001EPSS

2017-04-02 08:59 PM
29
Total number of security vulnerabilities1942