Lucene search

K

Prague-AL00A,Prague-AL00B,Prague-AL00C,Prague-TL00A,Prague-TL10A Security Vulnerabilities

cvelist
cvelist

CVE-2019-5229

P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an insufficient verification vulnerability. The system does not verify certain parameters sufficiently, an attacker should connect to the phone and gain high privilege to launch the attack, successful exploit could...

6.6AI Score

0.0004EPSS

2019-11-12 10:51 PM
cvelist
cvelist

CVE-2019-5213

Honor play smartphones with versions earlier than Cornell-AL00A 9.1.0.321(C00E320R1P1T8) have an insufficient authentication vulnerability. The system has a logic judge error under certain scenario. Successful exploit could allow the attacker to modify the alarm clock settings after a serious of...

3.7AI Score

0.001EPSS

2019-11-12 10:47 PM
cvelist
cvelist

CVE-2019-5228

Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system...

7.8AI Score

0.001EPSS

2019-11-12 10:42 PM
cve
cve

CVE-2017-17224

Some Huawei smart phones with versions earlier than Harry-AL00C 9.1.0.206(C00E205R3P1) have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone...

8.8CVSS

8.5AI Score

0.001EPSS

2019-11-12 10:15 PM
36
nvd
nvd

CVE-2017-17224

Some Huawei smart phones with versions earlier than Harry-AL00C 9.1.0.206(C00E205R3P1) have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone...

8.8CVSS

8.6AI Score

0.001EPSS

2019-11-12 10:15 PM
prion
prion

Null pointer dereference

Some Huawei smart phones with versions earlier than Harry-AL00C 9.1.0.206(C00E205R3P1) have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone...

8.8CVSS

8.5AI Score

0.001EPSS

2019-11-12 10:15 PM
1
cvelist
cvelist

CVE-2017-17224

Some Huawei smart phones with versions earlier than Harry-AL00C 9.1.0.206(C00E205R3P1) have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone...

8.6AI Score

0.001EPSS

2019-11-12 09:59 PM
huawei
huawei

Security Advisory - Use-after-free Vulnerability in Android Kernel

There is a use-after-free vulnerability in binder.c of Android kernel. Successful exploitation may cause the attacker elevate the privilege. (Vulnerability ID: HWPSIRT-2019-10100) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-2215. Huawei has...

7.8CVSS

6.9AI Score

0.003EPSS

2019-10-30 12:00 AM
92
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Some Huawei Smartphones

There is an improper authentication vulnerability in some Huawei smartphones. Successful exploitation may cause the attacker to access specific components. (Vulnerability ID: HWPSIRT-2019-07245) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5233....

8.8CVSS

8.3AI Score

0.003EPSS

2019-10-30 12:00 AM
17
huawei
huawei

Security Advisory - Insufficient Authentication Vulnerability in Several Smartphones

There is an insufficient authentication vulnerability on several smartphones. The system has a logic judge error under certain scenario. Successful exploit could allow the attacker to modify the alarm clock settings after a serious of uncommon operations without unlock the screen lock....

2.4CVSS

4.4AI Score

0.001EPSS

2019-10-23 12:00 AM
72
huawei
huawei

Security Advisory - Improper Authorization Vulnerability in Several Smartphones

There is an improper authorization vulnerability in several smartphones. The software does incorrectly performs an authorization check when a user attempts to perform certain action. Successful exploit could allow the attacker to update a crafted package. (Vulnerability ID: HWPSIRT-2019-07075)...

4.6CVSS

4.8AI Score

0.001EPSS

2019-09-30 12:00 AM
59
huawei
huawei

Security Advisory - Improper Validation Vulnerability in Several Smartphones

There is an improper validation vulnerability on several smartphones. The system does not perform a properly validation of certain input models, an attacker could trick the user to install a malicious application then craft a malformed model , successful exploit could allow the attacker to get and....

5.5CVSS

5.3AI Score

0.001EPSS

2019-09-25 12:00 AM
39
huawei
huawei

Security Advisory - Insufficient Verification Vulnerability in Several Smartphones

There is an insufficient verification vulnerability in several smartphones. The system does not verify certain parameters sufficiently, an attacker should connect to the phone and gain high privilege to launch the attack, successful exploit could cause DOS or malicious code execution....

6.2CVSS

6.6AI Score

0.0004EPSS

2019-09-25 12:00 AM
38
huawei
huawei

Security Advisory - Two Integer overflow Vulnerabilities in Some Huawei Smart Phones

Some Huawei smart phones have two integer overflow vulnerabilities due to insufficient check on specific parameters. An attacker tricks the user into installing a malicious application, obtains the root permission and constructs specific parameters to the camera program to exploit this...

7.8CVSS

8.2AI Score

0.001EPSS

2019-09-25 12:00 AM
75
huawei
huawei

Security Advisory - Insufficient Verification Vulnerability in Several Smartphones

There is an insufficient verification vulnerability in several smartphones. The system does not verify certain parameters sufficiently, an attacker should connect to the phone and gain high privilege to launch the attack, successful exploit could cause malicious code execution. (Vulnerability ID:.....

6.2CVSS

6.5AI Score

0.0004EPSS

2019-09-25 12:00 AM
49
zdt
zdt

LayerBB < 1.1.4 - Cross-Site Request Forgery Vulnerability

Exploit for php platform in category web...

8.7AI Score

0.004EPSS

2019-09-23 12:00 AM
70
exploitpack
exploitpack

LayerBB 1.1.4 - Cross-Site Request Forgery

LayerBB 1.1.4 - Cross-Site Request...

8.8CVSS

0.7AI Score

0.004EPSS

2019-09-20 12:00 AM
54
packetstorm

0.6AI Score

0.004EPSS

2019-09-20 12:00 AM
375
exploitdb

8.8CVSS

8.9AI Score

EPSS

2019-09-20 12:00 AM
521
huawei
huawei

Security Advisory - Version Downgrade Vulnerabilities on Smartphones and HiSuite

There are version downgrade vulnerabilities on smartphones and HiSuite. The device and HiSuite software do not validate the upgrade package sufficiently, so that the system of smartphone can be downgraded to an older version. (Vulnerability ID: HWPSIRT-2019-06023 and HWPSIRT-2019-06024) The two...

5.5CVSS

5.9AI Score

0.001EPSS

2019-09-04 12:00 AM
91
huawei
huawei

Security Advisory - Key Negotiation of Bluetooth (KNOB) Vulnerability

The KNOB (Key Negotiation of Bluetooth) vulnerability exists in the encryption key negotiation process between two Bluetooth BR/EDR devices. The negotiation process is not encrypted and no authentication is performed. An unauthenticated, adjacent attacker can initiate a man-in-the-middle attack to....

8.1CVSS

8.4AI Score

0.001EPSS

2019-08-28 12:00 AM
100
huawei
huawei

Security Advisory - Null Pointer Reference Vulnerability in Some Huawei Smart Phones

There is a null pointer reference vulnerability in some Huawei smart phones. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal. (Vulnerability ID: HWPSIRT-2019-05097) This vulnerability....

5.3CVSS

5.3AI Score

0.001EPSS

2019-08-21 12:00 AM
44
huawei
huawei

Security Advisory - Out of Bounds Read Vulnerability on Several Smartphones

There is an out of bounds read vulnerability on several smartphones, the system does not properly validate certain length parameter which an application transports to kernel. An attacker tricks the user to install a malicious application, successful exploit could cause out of bounds read and...

5.5CVSS

5AI Score

0.001EPSS

2019-08-21 12:00 AM
33
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability on Several Smartphones

There is a buffer overflow vulnerability on several smartphones, the system does not properly validate certain length parameter which an application transports to kernel. An attacker tricks the user to install a malicious application, successful exploit could cause malicious code execution....

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-21 12:00 AM
37
cve
cve

CVE-2019-9506

The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary...

8.1CVSS

8.8AI Score

0.001EPSS

2019-08-14 05:15 PM
402
3
huawei
huawei

Two Denial of Service Vulnerabilities on Some Huawei Smartphones

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause an...

5.3CVSS

5.7AI Score

0.001EPSS

2019-08-14 12:00 AM
64
cve
cve

CVE-2019-5299

Huawei mobile phones Hima-AL00Bhave with Versions earlier than HMA-AL00C00B175 have a signature verification bypass vulnerability. Attackers can induce users to install malicious applications. Due to a defect in the signature verification logic, the malicious applications can invoke specific...

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-13 09:15 PM
25
nvd
nvd

CVE-2019-5222

There is an information disclosure vulnerability on Secure Input of certain Huawei smartphones in Versions earlier than Tony-AL00B 9.1.0.216(C00E214R2P1). The Secure Input does not properly limit certain system privilege. An attacker tricks the user to install a malicious application and...

5.5CVSS

5AI Score

0.001EPSS

2019-07-17 10:15 PM
cve
cve

CVE-2019-5222

There is an information disclosure vulnerability on Secure Input of certain Huawei smartphones in Versions earlier than Tony-AL00B 9.1.0.216(C00E214R2P1). The Secure Input does not properly limit certain system privilege. An attacker tricks the user to install a malicious application and...

5.5CVSS

5AI Score

0.001EPSS

2019-07-17 10:15 PM
19
prion
prion

Information disclosure

There is an information disclosure vulnerability on Secure Input of certain Huawei smartphones in Versions earlier than Tony-AL00B 9.1.0.216(C00E214R2P1). The Secure Input does not properly limit certain system privilege. An attacker tricks the user to install a malicious application and...

5.5CVSS

5AI Score

0.001EPSS

2019-07-17 10:15 PM
3
cvelist
cvelist

CVE-2019-5222

There is an information disclosure vulnerability on Secure Input of certain Huawei smartphones in Versions earlier than Tony-AL00B 9.1.0.216(C00E214R2P1). The Secure Input does not properly limit certain system privilege. An attacker tricks the user to install a malicious application and...

5AI Score

0.001EPSS

2019-07-17 09:38 PM
huawei
huawei

Security Advisory - Information Disclosure Vulnerability on Secure Input

There is an information disclosure vulnerability on Secure Input of certain Huawei smartphones. The Secure Input does not properly limit certain system privilege, an attacker tricks the user to install a malicious application, successful exploit could result in information disclosure....

5.5CVSS

4.8AI Score

0.001EPSS

2019-07-17 12:00 AM
200
nvd
nvd

CVE-2019-5220

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker could do a certain operation on certain step of setup wizard. Successful exploit could allow the attacker bypass the FRP protection. Affected...

4.6CVSS

4.7AI Score

0.001EPSS

2019-07-10 06:15 PM
1
cve
cve

CVE-2019-5220

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker could do a certain operation on certain step of setup wizard. Successful exploit could allow the attacker bypass the FRP protection. Affected...

4.6CVSS

4.7AI Score

0.001EPSS

2019-07-10 06:15 PM
110
prion
prion

Design/Logic Flaw

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker could do a certain operation on certain step of setup wizard. Successful exploit could allow the attacker bypass the FRP protection. Affected...

4.6CVSS

4.7AI Score

0.001EPSS

2019-07-10 06:15 PM
4
cvelist
cvelist

CVE-2019-5220

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker could do a certain operation on certain step of setup wizard. Successful exploit could allow the attacker bypass the FRP protection. Affected...

4.7AI Score

0.001EPSS

2019-07-10 05:38 PM
huawei
huawei

Security Advisory - FRP Bypass Vulnerability on Several Smartphones

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker could do a certain operation on certain step of setup wizard. Successful exploit could allow the attacker bypass the FRP protection....

4.6CVSS

4.9AI Score

0.001EPSS

2019-06-26 12:00 AM
168
cve
cve

CVE-2019-5216

There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.156(C00E156R2P14T8), Honor 10 smartphones versions earlier than Columbia-AL10B 9.0.0.156(C00E156R1P20T8) and Honor Play smartphones versions earlier than Cornell-AL00A...

7CVSS

6.8AI Score

0.001EPSS

2019-06-06 03:29 PM
53
nvd
nvd

CVE-2019-5214

There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed....

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
nvd
nvd

CVE-2019-5216

There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.156(C00E156R2P14T8), Honor 10 smartphones versions earlier than Columbia-AL10B 9.0.0.156(C00E156R1P20T8) and Honor Play smartphones versions earlier than Cornell-AL00A...

7CVSS

6.8AI Score

0.001EPSS

2019-06-06 03:29 PM
1
cve
cve

CVE-2019-5214

There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed....

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
43
cve
cve

CVE-2019-5219

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful.....

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
62
nvd
nvd

CVE-2019-5219

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful.....

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
prion
prion

Design/Logic Flaw

There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed....

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
6
prion
prion

Race condition

There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.156(C00E156R2P14T8), Honor 10 smartphones versions earlier than Columbia-AL10B 9.0.0.156(C00E156R1P20T8) and Honor Play smartphones versions earlier than Cornell-AL00A...

7CVSS

6.7AI Score

0.001EPSS

2019-06-06 03:29 PM
4
prion
prion

Double free

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful.....

5.5CVSS

5.4AI Score

0.001EPSS

2019-06-06 03:29 PM
3
cvelist
cvelist

CVE-2019-5219

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful.....

5.5AI Score

0.001EPSS

2019-06-06 02:41 PM
cvelist
cvelist

CVE-2019-5216

There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.156(C00E156R2P14T8), Honor 10 smartphones versions earlier than Columbia-AL10B 9.0.0.156(C00E156R1P20T8) and Honor Play smartphones versions earlier than Cornell-AL00A...

6.8AI Score

0.001EPSS

2019-06-06 02:31 PM
cvelist
cvelist

CVE-2019-5214

There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed....

5.5AI Score

0.001EPSS

2019-06-06 02:18 PM
prion
prion

Design/Logic Flaw

There is Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions earlier than Emily-AL00A 9.0.0.167 (C00E81R1P21T8). When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 07:29 PM
7
Total number of security vulnerabilities483