Lucene search

K

Vicky-AL00A Security Vulnerabilities

cve
cve

CVE-2017-15330

The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation.....

5.5CVSS

5.4AI Score

0.001EPSS

2018-02-15 04:29 PM
21
cve
cve

CVE-2017-8173

Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 smart phones with software of earlier than Maya-L02C636B126 versions,earlier than VKY-L29C10B151 versions,earlier than VTR-L29C10B151 versions,earlier than Vicky-AL00AC00B162 versions,earlier than Victoria-AL00AC00B167...

4.6CVSS

4.9AI Score

0.001EPSS

2017-11-22 07:29 PM
28
cve
cve

CVE-2017-8175

The Bastet of some Huawei mobile phones with software earlier than Vicky-AL00AC00B167 versions, earlier than Victoria-AL00AC00B167 versions, earlier than Warsaw-AL00C00B191 versions has an insufficient input validation vulnerability due to the lack of parameter validation. An attacker may trick a.....

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8171

Huawei smart phones with software earlier than Vicky-AL00AC00B172D versions have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can perform some...

4.6CVSS

4.8AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8160

The Madapt Driver of some Huawei smart phones with software Earlier than Vicky-AL00AC00B172 versions,Vicky-AL00CC768B122,Vicky-TL00AC01B167,Earlier than Victoria-AL00AC00B172 versions,Victoria-TL00AC00B123,Victoria-TL00AC01B167 has a use after free (UAF) vulnerability. An attacker can trick a user....

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
22