Lucene search

K

Huawei Security Vulnerabilities

cve
cve

CVE-2020-9145

There is an Out-of-bounds Write vulnerability in some Huawei smartphone. Successful exploitation of this vulnerability may cause out-of-bounds access to the physical memory.

9.1CVSS

8.9AI Score

0.002EPSS

2021-01-13 08:15 PM
23
1
cve
cve

CVE-2020-9146

A memory buffer error vulnerability exists in a component interface of Huawei Smartphone. Local attackers can exploit this vulnerability to cause memory leakage and doS attacks by carefully constructing attack scenarios.

5.5CVSS

5.5AI Score

0.0004EPSS

2021-04-01 06:15 PM
31
4
cve
cve

CVE-2020-9147

A memory buffer error vulnerability exists in a component interface of Huawei Smartphone. Local attackers may exploit this vulnerability by carefully constructing attack scenarios to cause out-of-bounds read.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-04-01 06:15 PM
32
cve
cve

CVE-2020-9148

An application bypass mechanism vulnerability exists in a component interface of Huawei Smartphone. Local attackers can exploit this vulnerability to delete user SMS messages.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-04-01 06:15 PM
33
cve
cve

CVE-2020-9149

An application error verification vulnerability exists in a component interface of Huawei Smartphone. Local attackers can exploit this vulnerability to modify and delete user SMS messages.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-04-01 06:15 PM
36
cve
cve

CVE-2020-9158

There is a Missing Cryptographic Step vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause DoS of Samgr.

7.5CVSS

7.5AI Score

0.001EPSS

2021-07-01 12:15 PM
26
cve
cve

CVE-2020-9199

B2368-22 V100R001C00;B2368-57 V100R001C00;B2368-66 V100R001C00 have a command injection vulnerability. An attacker with high privileges may exploit this vulnerability through some operations on the LAN. Due to insufficient input validation of some parameters, the attacker can exploit this vulnerabi...

6.8CVSS

6.9AI Score

0.0004EPSS

2020-09-03 06:15 PM
30
cve
cve

CVE-2020-9200

There has a CSV injection vulnerability in iManager NetEco 6000 versions V600R021C00. An attacker with common privilege may exploit this vulnerability through some operations to inject the CSV files. Due to insufficient input validation of some parameters, the attacker can exploit this vulnerabilit...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-12-24 04:15 PM
47
2
cve
cve

CVE-2020-9201

There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service abnormal.

6.5CVSS

6.5AI Score

0.001EPSS

2020-12-24 04:15 PM
48
2
cve
cve

CVE-2020-9202

There is an information disclosure vulnerability in TE Mobile software versions V600R006C10,V600R006C10SPC100. Due to the improper storage of some information in certain specific scenario, the attacker can gain information in the victim's device to launch the attack, successful exploit could cause ...

4.4CVSS

4.5AI Score

0.0004EPSS

2020-12-24 04:15 PM
44
2
cve
cve

CVE-2020-9203

There is a resource management errors vulnerability in Huawei P30. Local attackers construct broadcast message for some application, causing this application to send this broadcast message and impact the customer's use experience.

3.3CVSS

4.2AI Score

0.0004EPSS

2021-01-13 10:15 PM
23
cve
cve

CVE-2020-9205

There has a CSV injection vulnerability in ManageOne 8.0.1. An attacker with common privilege may exploit this vulnerability through some operations to inject the CSV files. Due to insufficient input validation of some parameters, the attacker can exploit this vulnerability to inject CSV files to t...

4.9CVSS

5.2AI Score

0.001EPSS

2021-02-06 02:15 AM
67
3
cve
cve

CVE-2020-9206

The eUDC660 product has a resource management vulnerability. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper resource management of the device, as a result, the key file can be obtained and data can be decrypt...

6.7CVSS

6.4AI Score

0.0004EPSS

2021-03-22 06:15 PM
21
cve
cve

CVE-2020-9207

There is an improper authentication vulnerability in some verisons of Huawei CloudEngine product. A module does not verify the input file properly. Attackers can exploit this vulnerability by crafting malicious files to bypass current verification mechanism. This can compromise normal service.

7.8CVSS

7.7AI Score

0.001EPSS

2020-12-29 06:15 PM
27
4
cve
cve

CVE-2020-9208

There is an information leak vulnerability in iManager NetEco 6000 versions V600R021C00. A module is lack of authentication. Attackers without access to the module can exploit this vulnerability to obtain extra information, leading to information leak.

6.5CVSS

6.2AI Score

0.001EPSS

2020-12-29 06:15 PM
174
cve
cve

CVE-2020-9209

There is a privilege escalation vulnerability in SMC2.0 product. Some files in a directory of a module are located improperly. It does not apply the directory limitation. Attackers can exploit this vulnerability by crafting malicious file to launch privilege escalation. This can compromise normal s...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-01-13 11:15 PM
31
1
cve
cve

CVE-2020-9212

There is a vulnerability in some version of USG9500 that the device improperly handles the information when a user logs in to device. The attacker can exploit the vulnerability to perform some operation and can get information and cause information leak.

6.5CVSS

6.2AI Score

0.001EPSS

2021-03-22 06:15 PM
21
2
cve
cve

CVE-2020-9213

There is a denial of service vulnerability in some huawei products. In specific scenarios, due to the improper handling of the packets, an attacker may craft many specific packets. Successful exploit may cause some services to be abnormal. Affected products include some versions of NGFW Module, NIP...

7.5CVSS

7.4AI Score

0.001EPSS

2021-03-22 06:15 PM
28
2
cve
cve

CVE-2020-9223

There is a denial of service vulnerability in some Huawei smartphones. Due to the improper processing of received abnormal messages, remote attackers may exploit this vulnerability to cause a denial of service (DoS) on the specific module.

7.5CVSS

7.4AI Score

0.002EPSS

2020-12-29 06:15 PM
24
3
cve
cve

CVE-2020-9225

FusionSphere OpenStack 6.5.1 have an improper permissions management vulnerability. The software does not correctly perform a privilege assignment when an actor attempts to perform an action. Successful exploit could allow certain user to do certain operations beyond its privilege.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-06-18 02:15 PM
26
cve
cve

CVE-2020-9226

HUAWEI P30 with versions earlier than 10.1.0.135(C00E135R2P11) have an improper signature verification vulnerability. The system does not improper check signature of specific software package, an attacker may exploit this vulnerability to load a crafted software package to the device.

5.5CVSS

5.4AI Score

0.001EPSS

2020-07-06 07:15 PM
22
cve
cve

CVE-2020-9227

Huawei Smart Phones Moana-AL00B with versions earlier than 10.1.0.166 have a missing initialization of resource vulnerability. An attacker tricks the user into installing then running a crafted application. Due to improper initialization of specific parameters, successful exploit of this vulnerabil...

5.5CVSS

5.3AI Score

0.001EPSS

2020-07-17 11:15 PM
23
cve
cve

CVE-2020-9228

FusionCompute 8.0.0 has an information disclosure vulnerability. Due to the properly protection of certain information, attackers may exploit this vulnerability to obtain certain information.

7.5CVSS

7.1AI Score

0.002EPSS

2020-08-14 03:15 PM
22
cve
cve

CVE-2020-9229

FusionCompute 8.0.0 has an information disclosure vulnerability. Due to the properly protection of certain information, attackers may exploit this vulnerability to obtain certain information.

4.4CVSS

4.5AI Score

0.0004EPSS

2020-08-14 03:15 PM
24
cve
cve

CVE-2020-9230

WS5800-10 version 10.0.3.25 has a denial of service vulnerability. Due to improper verification of specific message, an attacker may exploit this vulnerability to cause specific function to become abnormal.

6.5CVSS

6.3AI Score

0.001EPSS

2020-10-12 02:15 PM
21
cve
cve

CVE-2020-9233

FusionCompute 8.0.0 have an insufficient authentication vulnerability. An attacker may exploit the vulnerability to delete some files and cause some services abnormal.

9.1CVSS

9.2AI Score

0.001EPSS

2020-08-17 04:15 PM
24
cve
cve

CVE-2020-9235

Huawei smartphones HONOR 20 PRO Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C185E3R5P1),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.212(C432E10R3P4),Versions earlier than 10.1.0.213(C636E3R4P...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-09-03 07:15 PM
21
cve
cve

CVE-2020-9237

Huawei smartphone Taurus-AL00B with versions earlier than 10.1.0.126(C00E125R5P3) have a user after free vulnerability. A module is lack of lock protection. Attackers can exploit this vulnerability by launching specific request. This could compromise normal service of the affected device.

6.7CVSS

6.5AI Score

0.0004EPSS

2020-08-17 04:15 PM
23
cve
cve

CVE-2020-9238

Taurus-AN00B versions earlier than 10.1.0.156(C00E155R7P2) have a buffer overflow vulnerability. A function in a module does not verify inputs sufficiently. Attackers can exploit this vulnerability by sending specific request. This could compromise normal service of the affected device.

6.5CVSS

6.7AI Score

0.001EPSS

2020-10-12 02:15 PM
20
cve
cve

CVE-2020-9239

Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier than 8.0.0.123(C567),versions earlier than 8.0.0.123(C797);BLA-TL00B versions earlier than 8.1.0.326(C01);Berkeley-L09 versions earlier than 8.0.0.163(C10),versions earlier than 8.0.0.163(C432),Versions earlier than 8.0.0.163(C636...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-09-11 02:15 PM
23
cve
cve

CVE-2020-9240

Taurus-AN00B versions earlier than 10.1.0.156(C00E155R7P2) have a buffer overflow vulnerability. A function in a module does not verify inputs sufficiently. Attackers can exploit this vulnerability by sending specific request. This could compromise normal service of the affected device.

5.5CVSS

5.7AI Score

0.0004EPSS

2020-10-12 03:15 PM
20
cve
cve

CVE-2020-9241

Huawei 5G Mobile WiFi E6878-370 with versions of 10.0.3.1(H563SP1C00),10.0.3.1(H563SP21C233) have an improper authorization vulnerability. The device does not restrict certain data received from WAN port. Successful exploit could allow an attacker at WAN side to manage certain service of the device...

7CVSS

6.8AI Score

0.001EPSS

2020-08-17 04:15 PM
26
cve
cve

CVE-2020-9242

FusionCompute 8.0.0 have a command injection vulnerability. The software does not sufficiently validate certain parameters post from user, successful exploit could allow an authenticated attacker to launch a command injection attack.

8.8CVSS

8.7AI Score

0.002EPSS

2020-08-17 03:15 PM
33
cve
cve

CVE-2020-9243

HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a denial of service vulnerability. The system does not properly limit the depth of recursion, an attacker should trick the user installing and execute a malicious application. Successful exploit could cause a denial of service c...

5.5CVSS

5.6AI Score

0.001EPSS

2020-08-10 08:15 PM
33
cve
cve

CVE-2020-9244

HUAWEI Mate 20 versions Versions earlier than 10.1.0.160(C00E160R3P8);HUAWEI Mate 20 Pro versions Versions earlier than 10.1.0.270(C431E7R1P5),Versions earlier than 10.1.0.270(C635E3R1P5),Versions earlier than 10.1.0.273(C636E7R2P4);HUAWEI Mate 20 X versions Versions earlier than 10.1.0.160(C00E160...

6.8CVSS

6.7AI Score

0.001EPSS

2020-08-11 07:15 PM
36
cve
cve

CVE-2020-9245

HUAWEI P30 versions Versions earlier than 10.1.0.160(C00E160R2P11);HUAWEI P30 Pro versions Versions earlier than 10.1.0.160(C00E160R2P8) have a denial of service vulnerability. Certain system configuration can be modified because of improper authorization. The attacker could trick the user installi...

5.5CVSS

5.4AI Score

0.001EPSS

2020-08-10 08:15 PM
42
cve
cve

CVE-2020-9246

FusionCompute 8.0.0 has an information leak vulnerability. A module does not launch strict access control and information protection. Attackers with low privilege can get some extra information. This can lead to information leak.

6.5CVSS

6.3AI Score

0.001EPSS

2020-08-21 02:15 PM
28
cve
cve

CVE-2020-9247

There is a buffer overflow vulnerability in several Huawei products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a hi...

7.8CVSS

7.9AI Score

0.001EPSS

2020-12-07 01:15 PM
29
cve
cve

CVE-2020-9248

Huawei FusionComput 8.0.0 have an improper authorization vulnerability. A module does not verify some input correctly and authorizes files with incorrect access. Attackers can exploit this vulnerability to launch privilege escalation attack. This can compromise normal service.

6.7CVSS

6.7AI Score

0.0004EPSS

2020-07-31 01:15 PM
26
cve
cve

CVE-2020-9249

HUAWEI P30 smartphones with versions earlier than 10.1.0.160(C00E160R2P11) have a denial of service vulnerability. A module does not deal with mal-crafted messages and it leads to memory leak. Attackers can exploit this vulnerability to make the device denial of service.Affected product versions in...

6.5CVSS

6.3AI Score

0.001EPSS

2020-07-31 01:15 PM
104
cve
cve

CVE-2020-9251

HUAWEI Mate 20 smartphones with versions earlier than 10.1.0.160(C00E160R2P11) have an improper authorization vulnerability. The software does not properly restrict certain operation in certain scenario, the attacker should do certain configuration before the user turns on student mode function. Su...

2.4CVSS

4AI Score

0.001EPSS

2020-07-27 01:15 PM
103
cve
cve

CVE-2020-9252

HUAWEI Mate 20 versions earlier than 10.1.0.160(C00E160R3P8), HUAWEI Mate 20 X versions earlier than 10.1.0.135(C00E135R2P8), HUAWEI Mate 20 RS versions earlier than 10.1.0.160(C786E160R3P8), and Honor Magic2 smartphones versions earlier than 10.1.0.160(C00E160R2P11) have a path traversal vulnerabi...

2.3CVSS

4AI Score

0.0004EPSS

2020-07-17 11:15 PM
25
cve
cve

CVE-2020-9254

HUAWEI P30 Pro smartphones with versions earlier than 10.1.0.123(C432E19R2P5patch02), versions earlier than 10.1.0.126(C10E11R5P1), and versions earlier than 10.1.0.160(C00E160R2P8) have a logic check error vulnerability. A logic error occurs when the software checking the size of certain parameter...

7.8CVSS

7.7AI Score

0.001EPSS

2020-07-17 11:15 PM
31
cve
cve

CVE-2020-9255

Huawei Honor 10 smartphones with versions earlier than 10.0.0.178(C00E178R1P4) have a denial of service vulnerability. Certain service in the system does not sufficiently validate certain parameter which is received, the attacker should trick the user into installing a malicious application, succes...

5.5CVSS

5.4AI Score

0.001EPSS

2020-07-17 11:15 PM
22
cve
cve

CVE-2020-9256

Huawei Mate 30 Pro smartphones with versions earlier than 10.1.0.150(C00E136R5P3) have an improper authorization vulnerability. The system does not properly restrict the use of system service by applications, the attacker should trick the user into installing a malicious application, successful exp...

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-18 01:16 AM
25
cve
cve

CVE-2020-9257

HUAWEI P30 Pro smartphones with versions earlier than 10.1.0.123(C432E19R2P5patch02), versions earlier than 10.1.0.126(C10E11R5P1), and versions earlier than 10.1.0.160(C00E160R2P8) have a buffer overflow vulnerability. The software access data past the end, or before the beginning, of the intended...

8.8CVSS

9AI Score

0.003EPSS

2020-07-17 11:15 PM
28
cve
cve

CVE-2020-9258

HUAWEI P30 smartphone with versions earlier than 10.1.0.135(C00E135R2P11) have an improper input verification vulnerability. An attribution in a module is not set correctly and some verification is lacked. Attackers with local access can exploit this vulnerability by injecting malicious fragment. T...

5.5CVSS

5.2AI Score

0.001EPSS

2020-07-10 02:15 PM
25
cve
cve

CVE-2020-9259

Huawei Honor V30 smartphones with versions earlier than 10.1.0.212(C00E210R5P1) have an improper authentication vulnerability. The system does not sufficiently validate certain parameter passed from the bottom level, the attacker should trick the user into installing a malicious application and con...

6.5CVSS

6.3AI Score

0.002EPSS

2020-07-17 11:15 PM
26
cve
cve

CVE-2020-9260

HUAWEI P30 and HUAWEI P30 Pro smartphones with versions earlier than 10.1.0.123(C432E22R2P5) and versions earlier than 10.1.0.160(C00E160R2P8) have an information disclosure vulnerability. Certain WI-FI function's default configuration in the system seems insecure, an attacker should craft a WI-FI ...

6.5CVSS

6.1AI Score

0.001EPSS

2020-07-10 02:15 PM
24
cve
cve

CVE-2020-9261

HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a type confusion vulnerability. The system does not properly check and transform the type of certain variable, the attacker tricks the user into installing then running a crafted application, successful exploit could cause code ...

7.8CVSS

7.7AI Score

0.001EPSS

2020-07-06 07:15 PM
36
Total number of security vulnerabilities1973