Lucene search

K

Prague-AL00A,Prague-AL00B,Prague-AL00C,Prague-TL00A,Prague-TL10A Security Vulnerabilities

threatpost
threatpost

Cloudflare Launches Publicly DNS-Over-HTTPS Service

Cloudflare is hoping to boost consumer privacy, reduce the threat of man-in-the-middle attacks, and speed up the internet with a new free solution for securing domain name server traffic that uses the encrypted HTTPS channel. On Sunday, the security focused content delivery network provider,...

0.1AI Score

2018-04-02 05:28 PM
6
thn
thn

Russian Hacker Who Allegedly Hacked LinkedIn and Dropbox Extradited to US

A Russian man accused of hacking LinkedIn, Dropbox, and Formspring in 2012 and possibly compromising personal details of over 100 million users, has pleaded not guilty in a U.S. federal court after being extradited from the Czech Republic. Yevgeniy Aleksandrovich Nikulin, 30, of Moscow was...

1.7AI Score

2018-03-31 10:57 AM
45
threatpost
threatpost

Mozilla Tests DNS over HTTPS: Meets Some Privacy Pushback

The Mozilla Foundation is testing a new mechanism for securing domain name server traffic that uses the encrypted HTTPS channel. It is an attempt to speed up the internet, reduce the threat of man-in-the-middle attacks and keep prying eyes from monitoring what users do online. Starting in the next....

-0.1AI Score

2018-03-26 09:15 AM
7
prion
prion

Integer overflow

The Bdat driver of Prague smart phones with software versions earlier than Prague-AL00AC00B211, versions earlier than Prague-AL00BC00B211, versions earlier than Prague-AL00CC00B211, versions earlier than Prague-TL00AC01B211, versions earlier than Prague-TL10AC01B211 has integer overflow...

7.8CVSS

8AI Score

0.001EPSS

2018-03-23 04:29 PM
1
nvd
nvd

CVE-2017-15325

The Bdat driver of Prague smart phones with software versions earlier than Prague-AL00AC00B211, versions earlier than Prague-AL00BC00B211, versions earlier than Prague-AL00CC00B211, versions earlier than Prague-TL00AC01B211, versions earlier than Prague-TL10AC01B211 has integer overflow...

7.8CVSS

8AI Score

0.001EPSS

2018-03-23 04:29 PM
cve
cve

CVE-2017-15325

The Bdat driver of Prague smart phones with software versions earlier than Prague-AL00AC00B211, versions earlier than Prague-AL00BC00B211, versions earlier than Prague-AL00CC00B211, versions earlier than Prague-TL00AC01B211, versions earlier than Prague-TL10AC01B211 has integer overflow...

7.8CVSS

7.9AI Score

0.001EPSS

2018-03-23 04:29 PM
24
cvelist
cvelist

CVE-2017-15325

The Bdat driver of Prague smart phones with software versions earlier than Prague-AL00AC00B211, versions earlier than Prague-AL00BC00B211, versions earlier than Prague-AL00CC00B211, versions earlier than Prague-TL00AC01B211, versions earlier than Prague-TL10AC01B211 has integer overflow...

8AI Score

0.001EPSS

2018-03-21 12:00 AM
huawei
huawei

Security Advisory - Integer overflow Vulnerability in Bdat Driver of Huawei Smart Phone

The Bdat driver of some Huawei smart phones has integer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP and execute it as a specific privilege; the APP can send a specific parameter to the driver of the smart phone, causing.....

7.8CVSS

7.8AI Score

0.001EPSS

2018-03-21 12:00 AM
13
openbugbounty
openbugbounty

timeout.com XSS vulnerability

Open Bug Bounty ID: OBB-579514 Description| Value ---|--- Affected Website:| timeout.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-03-13 01:57 PM
12
cve
cve

CVE-2017-17328

Huawei smartphones with software of MHA-AL00AC00B125 have an integer overflow vulnerability. The software does not process certain variable properly when handle certain process. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could cause...

5.5CVSS

5.3AI Score

0.001EPSS

2018-03-09 05:29 PM
23
cve
cve

CVE-2017-17327

Huawei smartphones with software of MHA-AL00AC00B125 have an improper resource management vulnerability. The software does not properly manage the resource when do device register operation. An attacker tricks the user who has root privilege to install a crafted application, successful exploit...

5.5CVSS

5.4AI Score

0.001EPSS

2018-03-09 05:29 PM
22
cve
cve

CVE-2017-17225

The Near Field Communication (NFC) module in Huawei Mate 9 Pro mobile phones with the versions before LON-AL00B 8.0.0.340a(C00) has a buffer overflow vulnerability due to the lack of input validation. An attacker may use an NFC card reader or another device to inject malicious data into a target...

8.8CVSS

8.9AI Score

0.001EPSS

2018-03-09 05:29 PM
24
cve
cve

CVE-2017-17279

The soundtrigger module in Huawei Mate 9 Pro smart phones with software of the versions before LON-AL00B 8.0.0.343(C00) has an authentication bypass vulnerability due to the improper design of the module. An attacker tricks a user into installing a malicious application, and the application can...

5.5CVSS

5.6AI Score

0.001EPSS

2018-03-09 05:29 PM
24
nvd
nvd

CVE-2017-17225

The Near Field Communication (NFC) module in Huawei Mate 9 Pro mobile phones with the versions before LON-AL00B 8.0.0.340a(C00) has a buffer overflow vulnerability due to the lack of input validation. An attacker may use an NFC card reader or another device to inject malicious data into a target...

8.8CVSS

9.1AI Score

0.001EPSS

2018-03-09 05:29 PM
nvd
nvd

CVE-2017-17279

The soundtrigger module in Huawei Mate 9 Pro smart phones with software of the versions before LON-AL00B 8.0.0.343(C00) has an authentication bypass vulnerability due to the improper design of the module. An attacker tricks a user into installing a malicious application, and the application can...

5.5CVSS

5.6AI Score

0.001EPSS

2018-03-09 05:29 PM
cve
cve

CVE-2017-17280

NFC (Near Field Communication) module in Huawei mobile phones with software LON-AL00BC00 has an information leak vulnerability. The attacker has to trick a user to do some specific operations and then craft the NFC message to exploit this vulnerability. Successful exploit will cause some...

3.5CVSS

3.9AI Score

0.001EPSS

2018-03-09 05:29 PM
21
prion
prion

Authentication flaw

The soundtrigger module in Huawei Mate 9 Pro smart phones with software of the versions before LON-AL00B 8.0.0.343(C00) has an authentication bypass vulnerability due to the improper design of the module. An attacker tricks a user into installing a malicious application, and the application can...

5.5CVSS

5.5AI Score

0.001EPSS

2018-03-09 05:29 PM
2
prion
prion

Buffer overflow

The Near Field Communication (NFC) module in Huawei Mate 9 Pro mobile phones with the versions before LON-AL00B 8.0.0.340a(C00) has a buffer overflow vulnerability due to the lack of input validation. An attacker may use an NFC card reader or another device to inject malicious data into a target...

8.8CVSS

9AI Score

0.001EPSS

2018-03-09 05:29 PM
1
cvelist
cvelist

CVE-2017-17225

The Near Field Communication (NFC) module in Huawei Mate 9 Pro mobile phones with the versions before LON-AL00B 8.0.0.340a(C00) has a buffer overflow vulnerability due to the lack of input validation. An attacker may use an NFC card reader or another device to inject malicious data into a target...

9.1AI Score

0.001EPSS

2018-03-09 05:00 PM
cvelist
cvelist

CVE-2017-17279

The soundtrigger module in Huawei Mate 9 Pro smart phones with software of the versions before LON-AL00B 8.0.0.343(C00) has an authentication bypass vulnerability due to the improper design of the module. An attacker tricks a user into installing a malicious application, and the application can...

5.6AI Score

0.001EPSS

2018-03-09 05:00 PM
huawei
huawei

Security Advisory - Authentication Bypass Vulnerability in Some Huawei Smart Phones

The soundtrigger module of some Huawei smart phones has an authentication bypass vulnerability due to the improper design of the module. An attacker tricks a user into installing a malicious application, and the application can exploit the vulnerability to replace related authentication...

5.5CVSS

5.6AI Score

0.001EPSS

2018-03-07 12:00 AM
10
huawei
huawei

Security Advisory - Information Leak Vulnerability in Some Huawei Products

There is an information leak vulnerability in the NFC (Near Field Communication) module of some Huawei mobile phones. The attacker has to trick a user to do some specific operations and then craft the NFC message to exploit this vulnerability. Successful exploit will cause some information leak....

3.5CVSS

4.2AI Score

0.001EPSS

2018-03-07 12:00 AM
12
cve
cve

CVE-2017-17139

Huawei Mate 9 and Mate 9 pro smart phones with software the versions before MHA-AL00B 8.0.0.334(C00); the versions before LON-AL00B 8.0.0.334(C00) have a information leak vulnerability in the date service proxy implementation. An attacker may trick a user into installing a malicious application...

5.5CVSS

5AI Score

0.001EPSS

2018-03-05 07:29 PM
23
prion
prion

Information disclosure

Huawei Mate 9 and Mate 9 pro smart phones with software the versions before MHA-AL00B 8.0.0.334(C00); the versions before LON-AL00B 8.0.0.334(C00) have a information leak vulnerability in the date service proxy implementation. An attacker may trick a user into installing a malicious application...

5.5CVSS

5.1AI Score

0.001EPSS

2018-03-05 07:29 PM
2
nvd
nvd

CVE-2017-17139

Huawei Mate 9 and Mate 9 pro smart phones with software the versions before MHA-AL00B 8.0.0.334(C00); the versions before LON-AL00B 8.0.0.334(C00) have a information leak vulnerability in the date service proxy implementation. An attacker may trick a user into installing a malicious application...

5.5CVSS

5.1AI Score

0.001EPSS

2018-03-05 07:29 PM
kitploit
kitploit

Invoke-Obfuscation - PowerShell Obfuscator

Invoke-Obfuscation is a PowerShell v2.0+ compatible PowerShell command and script obfuscator. Purpose Attackers and commodity malware have started using extremely basic obfuscation techniques to hide the majority of the command from the command line arguments of powershell.exe. I developed this...

7.9AI Score

2018-02-23 01:00 PM
20
cve
cve

CVE-2017-17201

Some huawei smartphones with software BTV-DL09C233B350, Berlin-L21HNC432B360, Berlin-L22HNC636B360, Berlin-L24HNC567B360, Berlin-L21C10B130, Berlin-L21C185B132, Berlin-L21C464B130, Berlin-L22C346B140, Berlin-L22C636B160, Berlin-L23C605B131, Berlin-L23DOMC109B160, MHA-AL00AC00B125 have a DoS...

5.5CVSS

5.6AI Score

0.001EPSS

2018-02-15 04:29 PM
24
cve
cve

CVE-2017-17285

Bluetooth module in some Huawei mobile phones with software LON-AL00BC00B229 and earlier versions has a buffer overflow vulnerability. Due to insufficient input validation, an unauthenticated attacker may craft Bluetooth AVDTP/AVCTP messages after successful paring, causing buffer overflow....

8.8CVSS

9AI Score

0.001EPSS

2018-02-15 04:29 PM
18
cve
cve

CVE-2017-15330

The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation.....

5.5CVSS

5.3AI Score

0.001EPSS

2018-02-15 04:29 PM
22
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability in the NFC Module of Some Huawei Mobile Phones

The Near Field Communication (NFC) module of some Huawei mobile phones has a buffer overflow vulnerability due to the lack of input validation. An attacker may use an NFC card reader or another device to inject malicious data into a target mobile phone. Successful exploit could lead to system...

8.8CVSS

8.8AI Score

0.001EPSS

2018-01-30 12:00 AM
27
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability in the Bluetooth Module of Some Huawei Mobile Phones

There is a buffer overflow vulnerability in the Bluetooth module of some Huawei mobile phones. Due to insufficient input validation, an unauthenticated attacker may craft Bluetooth AVDTP/AVCTP messages after successful paring, causing buffer overflow. Successful exploit may cause code execution....

8.8CVSS

8.8AI Score

0.001EPSS

2018-01-29 12:00 AM
14
huawei
huawei

Security Advisory - DoS Vulnerability in Some Huawei Products

There is a DoS vulnerability in some Huawei products. Due to insufficient input validation, an attacker could trick a user to execute a malicious application, which could be exploited by attacker to launch DoS attacks. (Vulnerability ID: HWPSIRT-2017-05107) This vulnerability has been assigned a...

5.5CVSS

5.7AI Score

0.001EPSS

2018-01-24 12:00 AM
13
cve
cve

CVE-2017-15311

The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of...

8.8CVSS

8.9AI Score

0.009EPSS

2017-12-22 05:29 PM
31
nvd
nvd

CVE-2017-15311

The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of...

8.8CVSS

9AI Score

0.009EPSS

2017-12-22 05:29 PM
1
cve
cve

CVE-2017-15316

The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application....

7.8CVSS

7.9AI Score

0.001EPSS

2017-12-22 05:29 PM
23
nvd
nvd

CVE-2017-15316

The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application....

7.8CVSS

8AI Score

0.001EPSS

2017-12-22 05:29 PM
prion
prion

Stack overflow

The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of...

8.8CVSS

9AI Score

0.009EPSS

2017-12-22 05:29 PM
4
prion
prion

Double free

The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application....

7.8CVSS

7.9AI Score

0.001EPSS

2017-12-22 05:29 PM
2
huawei
huawei

Security Advisory - Integer Overflow Vulnerability on Smartphones

There is an integer overflow vulnerability on smartphones. The software does not process certain variable properly when handle certain process. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could cause information disclosure. (Vulnerability....

5.5CVSS

5.4AI Score

0.001EPSS

2017-12-20 12:00 AM
14
huawei
huawei

Security Advisory - Improper Resource Management Vulnerability on Huawei Smartphones

There is an improper resource management vulnerability on Huawei smartphones. The software does not properly manage the resource when do device register operation. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could cause certain service...

5.5CVSS

5.4AI Score

0.001EPSS

2017-12-20 12:00 AM
15
huawei
huawei

Security Advisory - Information Leak Vulnerability in Some Huawei Smart Phones

There is a information leak vulnerability in the date service proxy implementation of some Huawei smart phones. An attacker may trick a user into installing a malicious application and application can exploit the vulnerability to get kernel date, which may cause sensitive information leak....

5.5CVSS

5.1AI Score

0.001EPSS

2017-12-13 12:00 AM
21
cvelist
cvelist

CVE-2017-17139

Huawei Mate 9 and Mate 9 pro smart phones with software the versions before MHA-AL00B 8.0.0.334(C00); the versions before LON-AL00B 8.0.0.334(C00) have a information leak vulnerability in the date service proxy implementation. An attacker may trick a user into installing a malicious application...

5.1AI Score

0.001EPSS

2017-12-06 12:00 AM
huawei
huawei

Security Advisory - Double Free Vulnerability in Flp Driver of Some Huawei Smart Phones

The Flp Driver of some Huawei smart phones has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation may cause denial of service (DoS) attack. (Vulnerability ID:...

5.5CVSS

5.4AI Score

0.001EPSS

2017-12-06 12:00 AM
11
cvelist
cvelist

CVE-2017-15316

The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application....

8AI Score

0.001EPSS

2017-12-01 12:00 AM
huawei
huawei

Security Advisory - Memory Double Free Vulnerability in GPU Driver of Some Huawei Smart Phones

The GPU driver of some Huawei smart phones has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which could triggers double free and causes a system crash or arbitrary code execution. (Vulnerability ID:....

7.8CVSS

7.6AI Score

0.001EPSS

2017-12-01 12:00 AM
7
cvelist
cvelist

CVE-2017-15311

The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of...

9AI Score

0.009EPSS

2017-11-25 12:00 AM
huawei
huawei

Security Advisory - Stack Overflow Vulnerability in Baseband Module of Some Huawei Smart Phones

The baseband modules of some Huawei smart phones have a stack overflow vulnerability due to the lack of parameter validation. An attacker could send malicious packets to the smart phones within radio range by special wireless device, which leads stack overflow when the baseband module handles...

8.8CVSS

8.8AI Score

0.009EPSS

2017-11-25 12:00 AM
14
cve
cve

CVE-2017-8202

The CameraISP driver of some Huawei smart phones with software of versions earlier than Prague-AL00AC00B205,versions earlier than Prague-AL00BC00B205,versions earlier than Prague-AL00CC00B205,versions earlier than Prague-TL00AC01B205,versions earlier than Prague-TL10AC01B205 has a buffer overflow.....

5.5CVSS

5.7AI Score

0.001EPSS

2017-11-22 07:29 PM
22
nvd
nvd

CVE-2017-8202

The CameraISP driver of some Huawei smart phones with software of versions earlier than Prague-AL00AC00B205,versions earlier than Prague-AL00BC00B205,versions earlier than Prague-AL00CC00B205,versions earlier than Prague-TL00AC01B205,versions earlier than Prague-TL10AC01B205 has a buffer overflow.....

5.5CVSS

5.7AI Score

0.001EPSS

2017-11-22 07:29 PM
cve
cve

CVE-2017-8173

Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 smart phones with software of earlier than Maya-L02C636B126 versions,earlier than VKY-L29C10B151 versions,earlier than VTR-L29C10B151 versions,earlier than Vicky-AL00AC00B162 versions,earlier than Victoria-AL00AC00B167...

4.6CVSS

4.9AI Score

0.001EPSS

2017-11-22 07:29 PM
28
Total number of security vulnerabilities483