Lucene search

K

ALP-AL00B, ALP-AL00B-RSC, BLA-TL00B, Charlotte-AL00A, Emily-AL00A, Security Vulnerabilities

openbugbounty
openbugbounty

jobat.be Cross Site Scripting vulnerability OBB-1256093

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

6.3AI Score

2020-08-10 11:32 PM
9
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Several Smartphones

There is an improper authentication vulnerability in several smartphones. The system does not properly sign certain encrypted file, the attacker should gain the key used to encrypt the file, successful exploit could cause certain file be forged. (Vulnerability ID: HWPSIRT-2019-10020) This...

6.8CVSS

6.7AI Score

0.001EPSS

2020-08-05 12:00 AM
14
huawei
huawei

Security Advisory - Denial of Service Vulnerability in Several Smartphones

There is a denial of service vulnerability in several smartphones. Certain system configuration can be modified because of improper authorization. The attacker should trick the user installing and executing a malicious application, successful exploit could cause a denial of service condition of...

5.5CVSS

5.3AI Score

0.001EPSS

2020-08-05 12:00 AM
25
openbugbounty
openbugbounty

upcounsel.com Improper Access Control vulnerability OBB-1247632

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

6.8AI Score

2020-08-02 10:00 AM
8
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability in Several Smartphones

There is a buffer overflow vulnerability in several products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a high...

7.8CVSS

7.7AI Score

0.001EPSS

2020-07-29 12:00 AM
14
openbugbounty
openbugbounty

flycraftangling.com Cross Site Scripting vulnerability OBB-1234248

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

0.7AI Score

2020-07-22 05:16 AM
8
nessus
nessus

openSUSE Security Update : the Linux Kernel (openSUSE-2020-935)

The openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed : CVE-2019-19462: relay_open in kernel/relay.c allowed local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result ...

7.8CVSS

7.8AI Score

0.008EPSS

2020-07-20 12:00 AM
45
cve
cve

CVE-2020-9227

Huawei Smart Phones Moana-AL00B with versions earlier than 10.1.0.166 have a missing initialization of resource vulnerability. An attacker tricks the user into installing then running a crafted application. Due to improper initialization of specific parameters, successful exploit of this...

5.5CVSS

5.3AI Score

0.001EPSS

2020-07-17 11:15 PM
19
nvd
nvd

CVE-2020-9227

Huawei Smart Phones Moana-AL00B with versions earlier than 10.1.0.166 have a missing initialization of resource vulnerability. An attacker tricks the user into installing then running a crafted application. Due to improper initialization of specific parameters, successful exploit of this...

5.5CVSS

0.001EPSS

2020-07-17 11:15 PM
prion
prion

Design/Logic Flaw

Huawei Smart Phones Moana-AL00B with versions earlier than 10.1.0.166 have a missing initialization of resource vulnerability. An attacker tricks the user into installing then running a crafted application. Due to improper initialization of specific parameters, successful exploit of this...

5.5CVSS

5.3AI Score

0.001EPSS

2020-07-17 11:15 PM
3
cvelist
cvelist

CVE-2020-9227

Huawei Smart Phones Moana-AL00B with versions earlier than 10.1.0.166 have a missing initialization of resource vulnerability. An attacker tricks the user into installing then running a crafted application. Due to improper initialization of specific parameters, successful exploit of this...

5.4AI Score

0.001EPSS

2020-07-17 10:30 PM
osv
osv

Command Injection in standard-version

GitHub Security Lab (GHSL) Vulnerability Report: GHSL-2020-111 The GitHub Security Lab team has identified a potential security vulnerability in standard-version. Summary The standardVersion function has a command injection vulnerability. Clients of the standard-version library are unlikely to be.....

10CVSS

1.3AI Score

0.008EPSS

2020-07-13 09:34 PM
47
suse
suse

Security update for the Linux Kernel (important)

An update that solves 16 vulnerabilities and has 117 fixes is now available. Description: The openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: CVE-2019-19462: relay_open in kernel/relay.c allowed local users to ...

7.8CVSS

0.3AI Score

0.008EPSS

2020-07-07 12:00 AM
91
huawei
huawei

Security Advisory - Denial of Service Vulnerability in Several Products

There is a denial of service vulnerability in several products. The device does not properly handle certain message from base station, the attacker should craft a fake base station to launch the attack, successful exploit could cause a denial of signal service condition. (Vulnerability ID:...

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-24 12:00 AM
12
huawei
huawei

Security Advisory - Insufficient Integrity Check Vulnerability in Several Smartphones

There is an insufficient integrity check vulnerability in several smartphones. The system does not check certain software package's integrity sufficiently, successful exploit could allow an attacker to load a crafted software package to the device. (Vulnerability ID: HWPSIRT-2019-11020) This...

4.6CVSS

4.9AI Score

0.001EPSS

2020-06-17 12:00 AM
21
cve
cve

CVE-2020-9076

HUAWEI P30;HUAWEI P30 Pro;Tony-AL00B smartphones with versions earlier than 10.1.0.135(C00E135R2P11); versions earlier than 10.1.0.135(C00E135R2P8), versions earlier than 10.1.0.135 have an improper authentication vulnerability. Due to the identity of the message sender not being properly...

6.8CVSS

6.6AI Score

0.001EPSS

2020-06-15 04:15 PM
26
prion
prion

Authentication flaw

HUAWEI P30;HUAWEI P30 Pro;Tony-AL00B smartphones with versions earlier than 10.1.0.135(C00E135R2P11); versions earlier than 10.1.0.135(C00E135R2P8), versions earlier than 10.1.0.135 have an improper authentication vulnerability. Due to the identity of the message sender not being properly...

6.8CVSS

6.7AI Score

0.001EPSS

2020-06-15 04:15 PM
6
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Some Huawei Smartphones

There is an improper authentication vulnerability in some Huawei smartphones. Due to the identity of the message sender is not properly verified, an attacker can exploit this vulnerability through man-in-the-middle attack to induce user to access malicious URL. (Vulnerability ID:...

6.8CVSS

6.3AI Score

0.001EPSS

2020-06-10 12:00 AM
21
cve
cve

CVE-2019-19412

Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected...

4.6CVSS

4.7AI Score

0.001EPSS

2020-06-08 07:15 PM
32
prion
prion

Security feature bypass

Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected...

4.6CVSS

4.7AI Score

0.001EPSS

2020-06-08 07:15 PM
5
openvas
openvas

Huawei Data Communication: FragmentSmack Vulnerability in Linux Kernel (huawei-sa-20190123-01-linux)

There is a DoS vulnerability in the Linux Kernel versions 3.9+ known as a FragmentSmack...

0.3AI Score

0.016EPSS

2020-06-05 12:00 AM
79
openvas
openvas

Huawei Data Communication: SegmentSmack Vulnerability in Linux Kernel (huawei-sa-20181031-02-linux)

There is a DoS vulnerability in the Linux Kernel versions 4.9+ and supported versions known as a SegmentSmack...

0.1AI Score

0.783EPSS

2020-06-05 12:00 AM
120
openbugbounty
openbugbounty

blogtransportation.info Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1182079 Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website...

0.8AI Score

2020-06-03 03:43 AM
6
openbugbounty
openbugbounty

uae.dubizzle.com Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1181974 Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website...

-0.1AI Score

2020-06-02 10:45 PM
10
cvelist
cvelist

CVE-2020-9069

There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than...

6.3AI Score

0.001EPSS

2020-05-21 02:19 PM
openbugbounty
openbugbounty

completesports.com Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1167136 Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website...

-0.2AI Score

2020-05-20 07:37 PM
8
huawei
huawei

Security Advisory - Information Leakage Vulnerability in Some Huawei Products

There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. (Vulnerability ID: HWPSIRT-2020-02166) This vulnerability has been assigned a Common....

6.5CVSS

6AI Score

0.001EPSS

2020-05-20 12:00 AM
56
openbugbounty
openbugbounty

mail.muskland.co.kr Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1165061 Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website...

-0.2AI Score

2020-05-18 04:58 PM
18
openbugbounty
openbugbounty

mail.jeilconcrete.com Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1164962 Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website...

-0.2AI Score

2020-05-18 04:03 PM
9
zdt
zdt

ManageEngine Service Desk 10.0 - Cross-Site Scripting Vulnerability

Exploit for php platform in category web...

6.4AI Score

0.024EPSS

2020-05-15 12:00 AM
50
packetstorm

-0.2AI Score

0.024EPSS

2020-05-15 12:00 AM
152
huawei
huawei

Security Advisory - Out of Bounds Read Vulnerability in Several Smartphones

There is an out of bound read vulnerability in several smartphones. The software reads data past the end of the intended buffer. The attacker tricks the user into installing a crafted application, successful exploit may cause information disclosure or service abnormal. (Vulnerability ID:...

7.1CVSS

6.1AI Score

0.001EPSS

2020-05-13 12:00 AM
42
nvd
nvd

CVE-2019-5303

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

6.3AI Score

0.001EPSS

2020-04-27 08:15 PM
cve
cve

CVE-2019-5303

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

5.9AI Score

0.001EPSS

2020-04-27 08:15 PM
49
cve
cve

CVE-2019-5302

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

4.6AI Score

0.001EPSS

2020-04-27 08:15 PM
44
nvd
nvd

CVE-2019-5302

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

4.4AI Score

0.001EPSS

2020-04-27 08:15 PM
prion
prion

Input validation

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

5.7AI Score

0.001EPSS

2020-04-27 08:15 PM
9
Total number of security vulnerabilities2152