Lucene search

K

Huawei Technologies Security Vulnerabilities

cve
cve

CVE-2016-8769

Huawei UTPS earlier than UTPS-V200R003B015D16SPC00C983 has an unquoted service path vulnerability which can lead to the truncation of UTPS service query paths. An attacker may put an executable file in the search path of the affected service and obtain elevated privileges after the executable file....

6.7CVSS

6.6AI Score

0.001EPSS

2017-11-15 12:00 AM
33
cve
cve

CVE-2017-8176

Huawei IPTV STB with earlier than IPTV STB V100R003C01LMYTa6SPC001 versions has an authentication bypass vulnerability. An attacker could exploit this vulnerability to access the serial interface and modify the configuration. Successful exploit could lead to the authentication bypass and view...

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-20 03:29 PM
36
cve
cve

CVE-2017-15328

Huawei HG8245H version earlier than V300R018C00SPC110 has an authentication bypass vulnerability. An attacker can access a specific URL of the affect product. Due to improper verification of the privilege, successful exploitation may cause information...

7.5CVSS

7.5AI Score

0.002EPSS

2017-12-22 05:29 PM
75
cve
cve

CVE-2018-7900

There is an information leak vulnerability in some Huawei HG products. An attacker may obtain information about the HG device by exploiting this...

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-02 04:29 PM
53
cve
cve

CVE-2018-7956

Huawei VIP App is a mobile app for Malaysia customers that purchased P20 Series, Nova 3/3i and Mate 20. There is a vulnerability in versions before 4.0.5 that attackers can conduct bruteforce to the VIP App Web Services to get user...

5.3CVSS

5.2AI Score

0.001EPSS

2018-12-04 06:29 PM
27
cve
cve

CVE-2018-7987

There is an out-of-bounds write vulnerability on Huawei P20 smartphones with versions before 8.1.0.171(C00). The software does not handle the response message properly when the user doing certain inquiry operation, an attacker could send crafted message to the device, successful exploit could...

5.9CVSS

5.7AI Score

0.001EPSS

2018-12-04 06:29 PM
17
cve
cve

CVE-2018-7961

There is a smart SMS verification code vulnerability in some Huawei smart phones. An attacker should trick a user to access malicious Website or malicious App and register. Due to incorrect processing of the smart SMS verification code, successful exploitation can cause sensitive information...

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-27 10:29 PM
27
cve
cve

CVE-2018-7960

There is a SRTP icon display vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to intercept the packets in non-secure transmission mode. Successful exploitation may intercept and tamper with the call information, eventually cause...

7.4CVSS

7.2AI Score

0.002EPSS

2018-11-27 10:29 PM
19
cve
cve

CVE-2018-7988

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to another smartphone and then perform a series of specific operations. Successful exploit could...

4.6CVSS

4.7AI Score

0.001EPSS

2018-11-27 10:29 PM
26
cve
cve

CVE-2018-7958

There is an anonymous TLS cipher suites supported vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to hijack the connection from a client when the user signs up to log in by TLS. Due to insufficient authentication, which may be exploited....

7.4CVSS

7.3AI Score

0.002EPSS

2018-11-27 10:29 PM
23
cve
cve

CVE-2018-7977

There is an information leakage vulnerability on several Huawei products. Due to insufficient communication protection for specific services, a remote, unauthorized attacker can exploit this vulnerability to connect to specific services to obtain additional information. Successful exploitation of.....

7.5CVSS

7.3AI Score

0.001EPSS

2018-11-27 10:29 PM
20
cve
cve

CVE-2018-7946

There is an information leak vulnerability in some Huawei smartphones. An attacker may do some specific configuration in the smartphone and trick a user into inputting some sensitive information. Due to improper design, successful exploit may cause some information...

4.3CVSS

4.4AI Score

0.001EPSS

2018-11-27 10:29 PM
21
cve
cve

CVE-2018-7959

There is a short key vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to intercept and decrypt the call information when the user enables SRTP to make a call. Successful exploitation may cause sensitive information...

5.9CVSS

5.5AI Score

0.002EPSS

2018-11-27 10:29 PM
24
cve
cve

CVE-2018-7910

Some Huawei smartphones ALP-AL00B 8.0.0.118D(C00), ALP-TL00B 8.0.0.118D(C01), BLA-AL00B 8.0.0.118D(C00), BLA-L09C 8.0.0.127(C432), 8.0.0.128(C432), 8.0.0.137(C432), BLA-L29C 8.0.0.129(C432), 8.0.0.137(C432) have an authentication bypass vulnerability. When the attacker obtains the user's...

6.8CVSS

6.6AI Score

0.001EPSS

2018-11-13 07:29 PM
28
cve
cve

CVE-2018-7926

Huawei Watch 2 with versions and earlier than OWDD.180707.001.E1 have an improper authorization vulnerability. Due to improper permission configuration for specific operations, an attacker who obtained the Huawei ID bound to the watch can bypass permission verification to perform specific...

4.6CVSS

4.8AI Score

0.001EPSS

2018-11-13 07:29 PM
22
cve
cve

CVE-2018-7925

The radio module of some Huawei smartphones Emily-AL00A The versions before 8.1.0.171(C00) have a lock-screen bypass vulnerability. An unauthenticated attacker could start third-part input method APP through certain operations to bypass lock-screen by exploit this...

6.8CVSS

6.6AI Score

0.001EPSS

2018-11-13 07:29 PM
21
cve
cve

CVE-2018-7911

Some Huawei smart phones ALP-AL00B 8.0.0.106(C00), 8.0.0.113(SP2C00), 8.0.0.113(SP3C00), 8.0.0.113(SP7C00), 8.0.0.118(C00), 8.0.0.120(SP2C00), 8.0.0.125(SP1C00), 8.0.0.125(SP3C00), 8.0.0.126(SP2C00), 8.0.0.126(SP5C00), 8.0.0.127(SP1C00), 8.0.0.128(SP2C00), ALP-AL00B-RSC 1.0.0.2, BLA-TL00B...

4.6CVSS

4.8AI Score

0.001EPSS

2018-10-23 02:29 PM
27
cve
cve

CVE-2018-7924

Anne-AL00 Huawei phones with versions earlier than 8.0.0.151(C00) have an information leak vulnerability. Due to improper permission settings for specific commands, attackers who can connect to a mobile phone via the USB interface may exploit this vulnerability to obtain specific device...

2.4CVSS

3.7AI Score

0.001EPSS

2018-10-17 03:29 PM
23
cve
cve

CVE-2017-17176

The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156,...

6.7CVSS

6.8AI Score

0.0004EPSS

2018-10-17 03:29 PM
26
cve
cve

CVE-2018-7989

Huawei Mate 10 pro smartphones with the versions before BLA-AL00B 8.1.0.326(C00) have an improper authentication vulnerability. App Lock is a function to prevent unauthorized use of apps on smartphones, an attacker could directly change the lock password after a series of operations. Successful...

4.6CVSS

4.9AI Score

0.001EPSS

2018-10-17 03:29 PM
20
cve
cve

CVE-2018-7928

There is a security vulnerability which could lead to Factory Reset Protection (FRP) bypass in the MyCloud APP with the versions before 8.1.2.303 installed on some Huawei smart phones. When re-configuring the mobile phone using the FRP function, an attacker can replace the old account with a new...

4.6CVSS

4.7AI Score

0.001EPSS

2018-10-09 02:29 PM
21
cve
cve

CVE-2018-7907

Some Huawei products Agassi-L09 AGS-L09C100B257CUSTC100D001, AGS-L09C170B253CUSTC170D001, AGS-L09C199B251CUSTC199D001, AGS-L09C229B003CUSTC229D001, Agassi-W09 AGS-W09C100B257CUSTC100D001, AGS-W09C128B252CUSTC128D001, AGS-W09C170B252CUSTC170D001, AGS-W09C229B251CUSTC229D001,...

5.5CVSS

5.2AI Score

0.001EPSS

2018-09-26 01:29 PM
23
cve
cve

CVE-2018-7929

Huawei Mate RS smartphones with the versions before NEO-AL00D 8.1.0.167(C786) have a lock-screen bypass vulnerability. An attacker could unlock and use the phone through certain...

6.8CVSS

6.6AI Score

0.001EPSS

2018-09-18 01:29 PM
22
cve
cve

CVE-2018-7991

Huawei smartphones Mate10 with versions earlier before ALP-AL00B 8.0.0.110(C00) have a Factory Reset Protection (FRP) bypass vulnerability. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to the computer and then perform some specific....

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-18 01:29 PM
21
cve
cve

CVE-2018-7939

Huawei smart phones G9 Lite, Honor 5A, Honor 6X, Honor 8 with the versions before VNS-L53C605B120CUSTC605D103, the versions before CAM-L03C605B143CUSTC605D008, the versions before CAM-L21C10B145, the versions before CAM-L21C185B156, the versions before CAM-L21C223B133, the versions before...

4.6CVSS

4.8AI Score

0.001EPSS

2018-09-12 03:29 PM
26
cve
cve

CVE-2018-7923

Huawei ALP-L09 smart phones with versions earlier than ALP-L09 8.0.0.150(C432) have an insufficient input validation vulnerability due to lack of parameter check. An attacker tricks the user who has root privilege to install a crafted application, the application may modify the specific data to...

7.8CVSS

7.8AI Score

0.001EPSS

2018-09-12 03:29 PM
23
cve
cve

CVE-2018-7906

Some Huawei smart phones with software of Leland-AL00 8.0.0.114(C636), Leland-AL00A 8.0.0.171(C00) have a denial of service (DoS) vulnerability. An attacker can trick a user to install a malicious application to exploit this vulnerability. Due to insufficient verification of the parameter,...

5.5CVSS

5.3AI Score

0.001EPSS

2018-09-12 03:29 PM
18
cve
cve

CVE-2018-7922

Huawei ALP-L09 smart phones with versions earlier than ALP-L09 8.0.0.150(C432) have an insufficient input validation vulnerability due to lack of parameter check. An attacker tricks the user who has root privilege to install a crafted application, the application may modify the specific data to...

7.8CVSS

7.8AI Score

0.001EPSS

2018-09-12 03:29 PM
20
cve
cve

CVE-2018-7921

Huawei B315s-22 products with software of 21.318.01.00.26 have an information leak vulnerability. Unauthenticated adjacent attackers may exploit this vulnerability to obtain device...

6.5CVSS

6.2AI Score

0.003EPSS

2018-09-12 03:29 PM
34
cve
cve

CVE-2018-7990

Mate10 Pro Huawei smart phones with the versions before 8.1.0.326(C00) have a FRP bypass vulnerability. During the mobile phone reseting process, an attacker could bypass "Find My Phone" protect after a series of voice and keyboard operations. Successful exploit could allow an attacker to bypass...

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-04 04:29 PM
22
cve
cve

CVE-2018-7937

In Huawei HiRouter-CD20-10 with the versions before 1.9.6 and WS5200-10 with the versions before 1.9.6, there is a plug-in signature bypass vulnerability due to insufficient plug-in verification. An attacker may tamper with a legitimate plug-in to build a malicious plug-in and trick users into...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-04 04:29 PM
29
cve
cve

CVE-2018-7936

Mate 10 Pro Huawei smart phones with the versions before BLA-L29 8.0.0.148(C432) have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can connect the phone with PC and send special...

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-04 04:29 PM
20
cve
cve

CVE-2018-7938

P10 Huawei smartphones with the versions before Victoria-AL00AC00B217 have an information leak vulnerability due to the lack of permission validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can read some hardware serial number,...

3.3CVSS

3.7AI Score

0.001EPSS

2018-09-04 04:29 PM
16
cve
cve

CVE-2017-17311

Some Huawei Firewall products USG2205BSR V300R001C10SPC600; USG2220BSR V300R001C00; USG5120BSR V300R001C00; USG5150BSR V300R001C00 have a DoS vulnerability in the IPSEC IKEv1 implementations of Huawei Firewall products. Due to improper handling of the malformed messages, an attacker may sent...

7.5CVSS

7.5AI Score

0.001EPSS

2018-08-21 01:29 PM
17
cve
cve

CVE-2017-17305

Some Huawei Firewall products USG2205BSR V300R001C10SPC600; USG2220BSR V300R001C00; USG5120BSR V300R001C00; USG5150BSR V300R001C00 have a Bleichenbacher Oracle vulnerability in the IPSEC IKEv1 implementations. Remote attackers can decrypt IPSEC tunnel ciphertext data by leveraging a Bleichenbacher....

5.9CVSS

5.5AI Score

0.002EPSS

2018-08-21 01:29 PM
25
cve
cve

CVE-2017-17312

Some Huawei Firewall products USG2205BSR V300R001C10SPC600; USG2220BSR V300R001C00; USG5120BSR V300R001C00; USG5150BSR V300R001C00 have a DoS vulnerability in the IPSEC IKEv1 implementations of Huawei Firewall products. Due to improper handling of the malformed messages, an attacker may sent...

7.5CVSS

7.5AI Score

0.001EPSS

2018-08-21 01:29 PM
25
cve
cve

CVE-2018-7993

HUAWEI Mate 10 smartphones with versions earlier than ALP-AL00 8.1.0.311 have a use after free vulnerability on mediaserver component. An attacker tricks the user install a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause...

7.8CVSS

7.7AI Score

0.001EPSS

2018-07-31 02:29 PM
21
cve
cve

CVE-2018-7957

Huawei smartphones with software Victoria-AL00 8.0.0.336a(C00) have an information leakage vulnerability. Because an interface does not verify authorization correctly, attackers can exploit an application with the authorization of phone state to obtain user location...

3.3CVSS

4AI Score

0.0004EPSS

2018-07-31 02:29 PM
17
cve
cve

CVE-2018-7992

Mdapt Driver of Huawei MediaPad M3 BTV-W09C128B353CUSTC128D001; Mate 9 Pro versions earlier than 8.0.0.356(C00); P10 Plus versions earlier than 8.0.0.357(C00) has a buffer overflow vulnerability. The driver does not sufficiently validate the input, an attacker could trick the user to install a...

5.5CVSS

5.6AI Score

0.001EPSS

2018-07-31 02:29 PM
21
cve
cve

CVE-2018-7994

Some Huawei products IPS Module V500R001C50; NGFW Module V500R001C50; V500R002C10; NIP6300 V500R001C50; NIP6600 V500R001C50; NIP6800 V500R001C50; Secospace USG6600 V500R001C50; USG9500 V500R001C50 have a memory leak vulnerability. The software does not release allocated memory properly when...

7.5CVSS

7.4AI Score

0.002EPSS

2018-07-31 02:29 PM
22
cve
cve

CVE-2018-7947

Huawei mobile phones with versions earlier before Emily-AL00A 8.1.0.153(C00) have an authentication bypass vulnerability. An attacker could trick the user to connect to a malicious device. In the debug mode, the malicious software in the device may exploit the vulnerability to bypass some specific....

3.9CVSS

4.4AI Score

0.0004EPSS

2018-07-31 02:29 PM
30
cve
cve

CVE-2018-7934

Some Huawei mobile phone with the versions before BLA-L29 8.0.0.145(C432) have a denial of service (DoS) vulnerability because they do not adapt to specific screen gestures. An attacker may trick users into installing a malicious app. As a result, apps running on the frontend crash after the users....

5.5CVSS

5.4AI Score

0.001EPSS

2018-07-31 02:29 PM
20
cve
cve

CVE-2017-17174

Some Huawei products RSE6500 V500R002C00; SoftCo V200R003C20SPCb00; VP9660 V600R006C10; eSpace U1981 V100R001C20; V200R003C20; V200R003C30; V200R003C50 have a weak algorithm vulnerability. To exploit the vulnerability, a remote, unauthenticated attacker has to capture TLS traffic between clients...

5.9CVSS

5.6AI Score

0.002EPSS

2018-07-31 02:29 PM
21
cve
cve

CVE-2018-7944

Huawei smart phones Emily-AL00A with software 8.1.0.106(SP2C00) and 8.1.0.107(SP5C00) have a Factory Reset Protection (FRP) bypass vulnerability. An attacker gets some user's smart phone and performs some special operations in the guide function. The attacker may exploit the vulnerability to...

6.8CVSS

6.5AI Score

0.001EPSS

2018-07-05 06:29 PM
27
cve
cve

CVE-2017-17317

Common Open Policy Service Protocol (COPS) module in Huawei USG6300 V100R001C10; V100R001C20; V100R001C30; V500R001C00; V500R001C20; V500R001C30; V500R001C50; Secospace USG6500 V100R001C10; V100R001C20; V100R001C30; V500R001C00; V500R001C20; V500R001C30; V500R001C50; Secospace USG6600 V100R001C00;....

3.7CVSS

4.8AI Score

0.002EPSS

2018-07-02 01:29 PM
27
cve
cve

CVE-2017-17316

Huawei DP300 V500R002C00; RP200 V500R002C00; V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 have an out-of-bounds read vulnerability. An unauthenticated, remote attacker has to...

5.3CVSS

5.3AI Score

0.002EPSS

2018-07-02 01:29 PM
25
cve
cve

CVE-2017-17175

Short Message Service (SMS) module of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.354(C00) has a Denial of Service (DoS) vulnerability. An unauthenticated attacker may set up a pseudo base station, and send special malware text message to the phone, causing the mobile...

6.5CVSS

6.5AI Score

0.001EPSS

2018-07-02 01:29 PM
23
cve
cve

CVE-2017-17173

Due to insufficient parameters verification GPU driver of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.356(C00) has an arbitrary memory free vulnerability. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter.....

7.8CVSS

7.7AI Score

0.001EPSS

2018-06-14 02:29 PM
26
cve
cve

CVE-2017-17172

Huawei smart phones LYO-L21 with software LYO-L21C479B107, LYO-L21C479B107 have a privilege escalation vulnerability. An authenticated, local attacker can crafts malformed packets after tricking a user to install a malicious application and exploit this vulnerability when in the exception handling....

7.3CVSS

7.1AI Score

0.0004EPSS

2018-06-14 02:29 PM
18
cve
cve

CVE-2017-17309

Huawei HG255s-10 V100R001C163B025SP02 has a path traversal vulnerability due to insufficient validation of the received HTTP requests, a remote attacker may access the local files on the device without...

7.5CVSS

7.4AI Score

0.011EPSS

2018-06-14 02:29 PM
42
Total number of security vulnerabilities381