Lucene search

K

Smarthome,HiAPP,HwParentControl,HwParentControlParent,Crowdtest,HiWallet,Huawei Pay,Skytone,HwCloudDrive(EMUI6.0),HwPhoneFinder Security Vulnerabilities

cve
cve

CVE-2024-32995

Denial of service (DoS) vulnerability in the AMS module Impact: Successful exploitation of this vulnerability will affect...

6.2CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:37 PM
13
cve
cve

CVE-2024-32991

Permission verification vulnerability in the wpa_supplicant module Impact: Successful exploitation of this vulnerability will affect...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:37 PM
11
cve
cve

CVE-2024-32992

Insufficient verification vulnerability in the baseband module Impact: Successful exploitation of this vulnerability will affect...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:37 PM
14
cve
cve

CVE-2024-32989

Insufficient verification vulnerability in the system sharing pop-up module Impact: Successful exploitation of this vulnerability will affect...

3.3CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:37 PM
13
cve
cve

CVE-2024-32990

Permission verification vulnerability in the system sharing pop-up module Impact: Successful exploitation of this vulnerability will affect...

6.1CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:37 PM
12
cve
cve

CVE-2023-52721

The WindowManager module has a vulnerability in permission control. Impact: Successful exploitation of this vulnerability may affect...

6.2CVSS

6.8AI Score

0.0004EPSS

2024-05-14 02:23 PM
13
cve
cve

CVE-2023-52720

Race condition vulnerability in the soundtrigger module Impact: Successful exploitation of this vulnerability will affect...

4.1CVSS

6.8AI Score

0.0004EPSS

2024-05-14 02:23 PM
15
cve
cve

CVE-2023-52719

Privilege escalation vulnerability in the PMS module Impact: Successful exploitation of this vulnerability may affect service...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-05-14 02:23 PM
11
cve
cve

CVE-2023-52384

Double-free vulnerability in the RSMC module Impact: Successful exploitation of this vulnerability will affect...

4.7CVSS

6.8AI Score

0.0004EPSS

2024-05-14 02:22 PM
14
cve
cve

CVE-2023-52383

Double-free vulnerability in the RSMC module Impact: Successful exploitation of this vulnerability will affect...

4.7CVSS

6.8AI Score

0.0004EPSS

2024-05-14 02:22 PM
13
talosblog
talosblog

Talos joins CISA to counter cyber threats against non-profits, activists and other at-risk communities

Cisco Talos is delighted to share updates about our ongoing partnership with the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to combat cybersecurity threats facing civil society organizations. Talos has partnered with CISA on several initiatives through the Joint Cyber Defense...

7.4AI Score

2024-05-14 12:42 PM
5
schneier
schneier

LLMs’ Data-Control Path Insecurity

Back in the 1960s, if you played a 2,600Hz tone into an AT&T pay phone, you could make calls without paying. A phone hacker named John Draper noticed that the plastic whistle that came free in a box of Captain Crunch cereal worked to make the right sound. That became his hacker name, and everyone.....

8.8AI Score

2024-05-13 11:04 AM
10
thn
thn

Black Basta Ransomware Strikes 500+ Entities Across North America, Europe, and Australia

The Black Basta ransomware-as-a-service (RaaS) operation has targeted more than 500 private industry and critical infrastructure entities in North America, Europe, and Australia since its emergence in April 2022. In a joint advisory published by the Cybersecurity and Infrastructure Security Agency....

9.9CVSS

7.5AI Score

0.967EPSS

2024-05-13 10:01 AM
8
vulnrichment
vulnrichment

CVE-2023-52721

The WindowManager module has a vulnerability in permission control. Impact: Successful exploitation of this vulnerability may affect...

6.2CVSS

6.9AI Score

0.0004EPSS

2024-05-11 10:16 AM
cvelist
cvelist

CVE-2023-52721

The WindowManager module has a vulnerability in permission control. Impact: Successful exploitation of this vulnerability may affect...

6.2CVSS

6.5AI Score

0.0004EPSS

2024-05-11 10:16 AM
cvelist
cvelist

CVE-2024-4046

Cracking vulnerability in the OS security module Impact: Successful exploitation of this vulnerability will affect...

6.4CVSS

6.6AI Score

0.0004EPSS

2024-05-11 10:14 AM
cvelist
cvelist

CVE-2024-32999

Cracking vulnerability in the OS security module Impact: Successful exploitation of this vulnerability will affect...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-05-11 10:12 AM
2
vulnrichment
vulnrichment

CVE-2024-32999

Cracking vulnerability in the OS security module Impact: Successful exploitation of this vulnerability will affect...

6.8CVSS

7AI Score

0.0004EPSS

2024-05-11 10:12 AM
1
cvelist
cvelist

CVE-2024-32998

NULL pointer access vulnerability in the clock module Impact: Successful exploitation of this vulnerability will affect...

5.9CVSS

5.9AI Score

0.0004EPSS

2024-05-11 10:08 AM
vulnrichment
vulnrichment

CVE-2024-32998

NULL pointer access vulnerability in the clock module Impact: Successful exploitation of this vulnerability will affect...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-05-11 10:08 AM
cvelist
cvelist

CVE-2023-52720

Race condition vulnerability in the soundtrigger module Impact: Successful exploitation of this vulnerability will affect...

4.1CVSS

4.8AI Score

0.0004EPSS

2024-05-11 10:06 AM
vulnrichment
vulnrichment

CVE-2023-52720

Race condition vulnerability in the soundtrigger module Impact: Successful exploitation of this vulnerability will affect...

4.1CVSS

6.9AI Score

0.0004EPSS

2024-05-11 10:06 AM
1
cvelist
cvelist

CVE-2024-32997

Race condition vulnerability in the binder driver module Impact: Successful exploitation of this vulnerability will affect...

8.4CVSS

8.5AI Score

0.0004EPSS

2024-05-11 10:04 AM
vulnrichment
vulnrichment

CVE-2024-32997

Race condition vulnerability in the binder driver module Impact: Successful exploitation of this vulnerability will affect...

8.4CVSS

6.9AI Score

0.0004EPSS

2024-05-11 10:04 AM
vulnrichment
vulnrichment

CVE-2024-32996

Privilege escalation vulnerability in the account module Impact: Successful exploitation of this vulnerability will affect...

6.2CVSS

7.2AI Score

0.0004EPSS

2024-05-11 10:02 AM
cvelist
cvelist

CVE-2024-32996

Privilege escalation vulnerability in the account module Impact: Successful exploitation of this vulnerability will affect...

6.2CVSS

6.8AI Score

0.0004EPSS

2024-05-11 10:02 AM
vulnrichment
vulnrichment

CVE-2024-32995

Denial of service (DoS) vulnerability in the AMS module Impact: Successful exploitation of this vulnerability will affect...

6.2CVSS

6.9AI Score

0.0004EPSS

2024-05-11 10:00 AM
1
cvelist
cvelist

CVE-2024-32995

Denial of service (DoS) vulnerability in the AMS module Impact: Successful exploitation of this vulnerability will affect...

6.2CVSS

6.5AI Score

0.0004EPSS

2024-05-11 10:00 AM
1
vulnrichment
vulnrichment

CVE-2023-52719

Privilege escalation vulnerability in the PMS module Impact: Successful exploitation of this vulnerability may affect service...

7.1CVSS

7.2AI Score

0.0004EPSS

2024-05-11 09:58 AM
1
cvelist
cvelist

CVE-2023-52719

Privilege escalation vulnerability in the PMS module Impact: Successful exploitation of this vulnerability may affect service...

7.1CVSS

7.3AI Score

0.0004EPSS

2024-05-11 09:58 AM
cvelist
cvelist

CVE-2024-32993

Out-of-bounds access vulnerability in the memory module Impact: Successful exploitation of this vulnerability will affect...

5.6CVSS

5.8AI Score

0.0004EPSS

2024-05-11 09:56 AM
vulnrichment
vulnrichment

CVE-2024-32993

Out-of-bounds access vulnerability in the memory module Impact: Successful exploitation of this vulnerability will affect...

5.6CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:56 AM
cvelist
cvelist

CVE-2023-52384

Double-free vulnerability in the RSMC module Impact: Successful exploitation of this vulnerability will affect...

4.7CVSS

5.1AI Score

0.0004EPSS

2024-05-11 09:53 AM
vulnrichment
vulnrichment

CVE-2023-52384

Double-free vulnerability in the RSMC module Impact: Successful exploitation of this vulnerability will affect...

4.7CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:53 AM
2
cvelist
cvelist

CVE-2023-52383

Double-free vulnerability in the RSMC module Impact: Successful exploitation of this vulnerability will affect...

4.7CVSS

5.1AI Score

0.0004EPSS

2024-05-11 09:52 AM
vulnrichment
vulnrichment

CVE-2023-52383

Double-free vulnerability in the RSMC module Impact: Successful exploitation of this vulnerability will affect...

4.7CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:52 AM
vulnrichment
vulnrichment

CVE-2024-32992

Insufficient verification vulnerability in the baseband module Impact: Successful exploitation of this vulnerability will affect...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:49 AM
1
cvelist
cvelist

CVE-2024-32992

Insufficient verification vulnerability in the baseband module Impact: Successful exploitation of this vulnerability will affect...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-05-11 09:49 AM
1
cvelist
cvelist

CVE-2024-32991

Permission verification vulnerability in the wpa_supplicant module Impact: Successful exploitation of this vulnerability will affect...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-05-11 09:46 AM
1
vulnrichment
vulnrichment

CVE-2024-32991

Permission verification vulnerability in the wpa_supplicant module Impact: Successful exploitation of this vulnerability will affect...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:46 AM
cvelist
cvelist

CVE-2024-32990

Permission verification vulnerability in the system sharing pop-up module Impact: Successful exploitation of this vulnerability will affect...

6.1CVSS

6.5AI Score

0.0004EPSS

2024-05-11 09:44 AM
vulnrichment
vulnrichment

CVE-2024-32990

Permission verification vulnerability in the system sharing pop-up module Impact: Successful exploitation of this vulnerability will affect...

6.1CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:44 AM
vulnrichment
vulnrichment

CVE-2024-32989

Insufficient verification vulnerability in the system sharing pop-up module Impact: Successful exploitation of this vulnerability will affect...

3.3CVSS

6.9AI Score

0.0004EPSS

2024-05-11 09:42 AM
cvelist
cvelist

CVE-2024-32989

Insufficient verification vulnerability in the system sharing pop-up module Impact: Successful exploitation of this vulnerability will affect...

3.3CVSS

4.4AI Score

0.0004EPSS

2024-05-11 09:42 AM
openvas
openvas

Huawei EulerOS: Security Advisory for python-pillow (EulerOS-SA-2024-1600)

The remote host is missing an update for the Huawei...

9.8CVSS

7.5AI Score

0.003EPSS

2024-05-10 12:00 AM
7
openvas
openvas

Huawei EulerOS: Security Advisory for docker-engine (EulerOS-SA-2024-1585)

The remote host is missing an update for the Huawei...

8.7CVSS

7.9AI Score

0.024EPSS

2024-05-10 12:00 AM
8
openvas
openvas

Huawei EulerOS: Security Advisory for unbound (EulerOS-SA-2024-1603)

The remote host is missing an update for the Huawei...

8CVSS

7.5AI Score

0.05EPSS

2024-05-10 12:00 AM
9
openvas
openvas

Huawei EulerOS: Security Advisory for ghostscript (EulerOS-SA-2024-1565)

The remote host is missing an update for the Huawei...

9.8CVSS

7.5AI Score

0.001EPSS

2024-05-10 12:00 AM
8
openvas
openvas

Huawei EulerOS: Security Advisory for libxml2 (EulerOS-SA-2024-1573)

The remote host is missing an update for the Huawei...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-05-10 12:00 AM
6
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1561)

The remote host is missing an update for the Huawei...

7.5CVSS

7.5AI Score

0.05EPSS

2024-05-10 12:00 AM
15
Total number of security vulnerabilities39590