Lucene search

K

Alp-al00b, Bla-al00b Security Vulnerabilities

huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Bluetooth Affect Several Huawei Products

There is an improper authentication vulnerability in Bluetooth affect several Huawei products. Legacy pairing and secure-connections pairing authentication in Bluetooth® BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing...

5.4CVSS

6.6AI Score

0.001EPSS

2020-08-05 12:00 AM
162
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability in Several Smartphones

There is a buffer overflow vulnerability in several products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a high...

7.8CVSS

7.7AI Score

0.001EPSS

2020-07-29 12:00 AM
14
cve
cve

CVE-2020-9227

Huawei Smart Phones Moana-AL00B with versions earlier than 10.1.0.166 have a missing initialization of resource vulnerability. An attacker tricks the user into installing then running a crafted application. Due to improper initialization of specific parameters, successful exploit of this...

5.5CVSS

5.3AI Score

0.001EPSS

2020-07-17 11:15 PM
19
nvd
nvd

CVE-2020-9227

Huawei Smart Phones Moana-AL00B with versions earlier than 10.1.0.166 have a missing initialization of resource vulnerability. An attacker tricks the user into installing then running a crafted application. Due to improper initialization of specific parameters, successful exploit of this...

5.5CVSS

0.001EPSS

2020-07-17 11:15 PM
prion
prion

Design/Logic Flaw

Huawei Smart Phones Moana-AL00B with versions earlier than 10.1.0.166 have a missing initialization of resource vulnerability. An attacker tricks the user into installing then running a crafted application. Due to improper initialization of specific parameters, successful exploit of this...

5.5CVSS

5.3AI Score

0.001EPSS

2020-07-17 11:15 PM
3
cvelist
cvelist

CVE-2020-9227

Huawei Smart Phones Moana-AL00B with versions earlier than 10.1.0.166 have a missing initialization of resource vulnerability. An attacker tricks the user into installing then running a crafted application. Due to improper initialization of specific parameters, successful exploit of this...

5.4AI Score

0.001EPSS

2020-07-17 10:30 PM
huawei
huawei

Security Advisory - Missing Initialization of Resource Vulnerability in Some Huawei SmartPhones

Missing Initialization of Resource Vulnerability in Some Huawei Smart Phones. An attacker tricks the user into installing then running a crafted application. Due to improper initialization of specific parameters, successful exploit of this vulnerability may cause device exceptions. (Vulnerability.....

5.5CVSS

5.3AI Score

0.001EPSS

2020-07-15 12:00 AM
14
huawei
huawei

Security Advisory - Path Traversal Vulnerability in Several Smartphones

There is a path traversal vulnerability in several smartphones. The system does not sufficiently validate certain pathname from certain process, successful exploit could allow the attacker write files to a crafted path. (Vulnerability ID: HWPSIRT-2019-10116) This vulnerability has been assigned a.....

2.3CVSS

4.6AI Score

0.0004EPSS

2020-07-15 12:00 AM
28
osv
osv

Command Injection in standard-version

GitHub Security Lab (GHSL) Vulnerability Report: GHSL-2020-111 The GitHub Security Lab team has identified a potential security vulnerability in standard-version. Summary The standardVersion function has a command injection vulnerability. Clients of the standard-version library are unlikely to be.....

10CVSS

1.3AI Score

0.008EPSS

2020-07-13 09:34 PM
48
github
github

Command Injection in standard-version

GitHub Security Lab (GHSL) Vulnerability Report: GHSL-2020-111 The GitHub Security Lab team has identified a potential security vulnerability in standard-version. Summary The standardVersion function has a command injection vulnerability. Clients of the standard-version library are unlikely to be.....

10CVSS

1.3AI Score

0.008EPSS

2020-07-13 09:34 PM
45
cve
cve

CVE-2020-9076

HUAWEI P30;HUAWEI P30 Pro;Tony-AL00B smartphones with versions earlier than 10.1.0.135(C00E135R2P11); versions earlier than 10.1.0.135(C00E135R2P8), versions earlier than 10.1.0.135 have an improper authentication vulnerability. Due to the identity of the message sender not being properly...

6.8CVSS

6.6AI Score

0.001EPSS

2020-06-15 04:15 PM
26
nvd
nvd

CVE-2020-9076

HUAWEI P30;HUAWEI P30 Pro;Tony-AL00B smartphones with versions earlier than 10.1.0.135(C00E135R2P11); versions earlier than 10.1.0.135(C00E135R2P8), versions earlier than 10.1.0.135 have an improper authentication vulnerability. Due to the identity of the message sender not being properly...

6.8CVSS

0.001EPSS

2020-06-15 04:15 PM
prion
prion

Authentication flaw

HUAWEI P30;HUAWEI P30 Pro;Tony-AL00B smartphones with versions earlier than 10.1.0.135(C00E135R2P11); versions earlier than 10.1.0.135(C00E135R2P8), versions earlier than 10.1.0.135 have an improper authentication vulnerability. Due to the identity of the message sender not being properly...

6.8CVSS

6.7AI Score

0.001EPSS

2020-06-15 04:15 PM
6
cvelist
cvelist

CVE-2020-9076

HUAWEI P30;HUAWEI P30 Pro;Tony-AL00B smartphones with versions earlier than 10.1.0.135(C00E135R2P11); versions earlier than 10.1.0.135(C00E135R2P8), versions earlier than 10.1.0.135 have an improper authentication vulnerability. Due to the identity of the message sender not being properly...

6.7AI Score

0.001EPSS

2020-06-15 03:07 PM
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Some Huawei Smartphones

There is an improper authentication vulnerability in some Huawei smartphones. Due to the identity of the message sender is not properly verified, an attacker can exploit this vulnerability through man-in-the-middle attack to induce user to access malicious URL. (Vulnerability ID:...

6.8CVSS

6.3AI Score

0.001EPSS

2020-06-10 12:00 AM
21
cve
cve

CVE-2019-19412

Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected...

4.6CVSS

4.7AI Score

0.001EPSS

2020-06-08 07:15 PM
33
prion
prion

Security feature bypass

Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected...

4.6CVSS

4.7AI Score

0.001EPSS

2020-06-08 07:15 PM
6
openvas
openvas

Huawei Data Communication: FragmentSmack Vulnerability in Linux Kernel (huawei-sa-20190123-01-linux)

There is a DoS vulnerability in the Linux Kernel versions 3.9+ known as a FragmentSmack...

0.3AI Score

0.017EPSS

2020-06-05 12:00 AM
79
openvas
openvas

Huawei Data Communication: SegmentSmack Vulnerability in Linux Kernel (huawei-sa-20181031-02-linux)

There is a DoS vulnerability in the Linux Kernel versions 4.9+ and supported versions known as a SegmentSmack...

0.1AI Score

0.783EPSS

2020-06-05 12:00 AM
121
huawei
huawei

Security Advisory - Information Disclosure Vulnerability in Several Smartphones

There is an information disclosure vulnerability in several smartphones. The attacker could wake up voice assistant then do a series of crafted voice operation, successful exploit could allow the attacker read certain files without unlock the phone leading to information disclosure. (Vulnerability....

4.6CVSS

4.3AI Score

0.001EPSS

2020-05-27 12:00 AM
47
huawei
huawei

Security Advisory - Privilege Escalation Vulnerability in Some Huawei Products

There is a privilege escalation vulnerability in the ioctl handlers of the Mediatek CMDQ driver. Local attackers can exploit this vulnerability to read and write to the system memory. Successful exploit may lead to local escalation of privilege. (Vulnerability ID: HWPSIRT-2020-03106) This...

7.8CVSS

7.2AI Score

0.001EPSS

2020-05-27 12:00 AM
56
huawei
huawei

Security Advisory - Information Leakage Vulnerability in Some Huawei Products

There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. (Vulnerability ID: HWPSIRT-2020-02166) This vulnerability has been assigned a Common....

6.5CVSS

6AI Score

0.001EPSS

2020-05-20 12:00 AM
56
zdt
zdt

ManageEngine Service Desk 10.0 - Cross-Site Scripting Vulnerability

Exploit for php platform in category web...

6.4AI Score

0.024EPSS

2020-05-15 12:00 AM
50
exploitdb

6.1CVSS

6.5AI Score

EPSS

2020-05-15 12:00 AM
1076
packetstorm

-0.2AI Score

0.024EPSS

2020-05-15 12:00 AM
152
huawei
huawei

Security Advisory - Out of Bounds Read Vulnerability in Several Smartphones

There is an out of bound read vulnerability in several smartphones. The software reads data past the end of the intended buffer. The attacker tricks the user into installing a crafted application, successful exploit may cause information disclosure or service abnormal. (Vulnerability ID:...

7.1CVSS

6.1AI Score

0.001EPSS

2020-05-13 12:00 AM
43
nvd
nvd

CVE-2019-5303

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

6.3AI Score

0.001EPSS

2020-04-27 08:15 PM
cve
cve

CVE-2019-5302

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

4.6AI Score

0.001EPSS

2020-04-27 08:15 PM
45
cve
cve

CVE-2019-5303

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

5.9AI Score

0.001EPSS

2020-04-27 08:15 PM
51
nvd
nvd

CVE-2019-5302

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

4.4AI Score

0.001EPSS

2020-04-27 08:15 PM
prion
prion

Input validation

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

5.7AI Score

0.001EPSS

2020-04-27 08:15 PM
10
prion
prion

Input validation

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

4.6AI Score

0.001EPSS

2020-04-27 08:15 PM
5
cvelist
cvelist

CVE-2019-5303

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

6.3AI Score

0.001EPSS

2020-04-27 08:01 PM
1
cvelist
cvelist

CVE-2019-5302

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

4.4AI Score

0.001EPSS

2020-04-27 07:50 PM
cve
cve

CVE-2020-9070

Huawei smartphones Taurus-AL00B with versions earlier than 10.0.0.205(C00E201R7P2) have an improper authentication vulnerability. The software insufficiently validate the user's identity when a user wants to do certain operation. An attacker can trick user into installing a malicious application...

5.5CVSS

5.2AI Score

0.001EPSS

2020-04-20 08:15 PM
21
nvd
nvd

CVE-2020-9070

Huawei smartphones Taurus-AL00B with versions earlier than 10.0.0.205(C00E201R7P2) have an improper authentication vulnerability. The software insufficiently validate the user's identity when a user wants to do certain operation. An attacker can trick user into installing a malicious application...

5.5CVSS

5.2AI Score

0.001EPSS

2020-04-20 08:15 PM
prion
prion

Authentication flaw

Huawei smartphones Taurus-AL00B with versions earlier than 10.0.0.205(C00E201R7P2) have an improper authentication vulnerability. The software insufficiently validate the user's identity when a user wants to do certain operation. An attacker can trick user into installing a malicious application...

5.5CVSS

5.2AI Score

0.001EPSS

2020-04-20 08:15 PM
4
cvelist
cvelist

CVE-2020-9070

Huawei smartphones Taurus-AL00B with versions earlier than 10.0.0.205(C00E201R7P2) have an improper authentication vulnerability. The software insufficiently validate the user's identity when a user wants to do certain operation. An attacker can trick user into installing a malicious application...

5.3AI Score

0.001EPSS

2020-04-20 07:33 PM
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Several Smartphones

There is an improper authentication vulnerability in several smartphones. Certain function interface in the system does not sufficiently validate the caller's identity in certain share scenario, successful exploit could cause information disclosure. (Vulnerability ID: HWPSIRT-2020-01073) This...

5.5CVSS

5.3AI Score

0.001EPSS

2020-04-08 12:00 AM
32
cve
cve

CVE-2020-9065

Huawei smart phone Taurus-AL00B with versions earlier than 10.0.0.203(C00E201R7P2) have a use-after-free (UAF) vulnerability. An authenticated, local attacker may perform specific operations to exploit this vulnerability. Successful exploitation may tamper with the information to affect the...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-03-26 03:15 PM
27
nvd
nvd

CVE-2020-9065

Huawei smart phone Taurus-AL00B with versions earlier than 10.0.0.203(C00E201R7P2) have a use-after-free (UAF) vulnerability. An authenticated, local attacker may perform specific operations to exploit this vulnerability. Successful exploitation may tamper with the information to affect the...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-03-26 03:15 PM
prion
prion

Design/Logic Flaw

Huawei smart phone Taurus-AL00B with versions earlier than 10.0.0.203(C00E201R7P2) have a use-after-free (UAF) vulnerability. An authenticated, local attacker may perform specific operations to exploit this vulnerability. Successful exploitation may tamper with the information to affect the...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-03-26 03:15 PM
3
cvelist
cvelist

CVE-2020-9065

Huawei smart phone Taurus-AL00B with versions earlier than 10.0.0.203(C00E201R7P2) have a use-after-free (UAF) vulnerability. An authenticated, local attacker may perform specific operations to exploit this vulnerability. Successful exploitation may tamper with the information to affect the...

5.3AI Score

0.0004EPSS

2020-03-26 02:30 PM
huawei
huawei

Security Advisory - Use-after-free Vulnerability in Some Huawei Smart Phone

There is a use-after-free (UAF) vulnerability in some Huawei smart phone. An authenticated, local attacker may perform specific operations to exploit this vulnerability. Successful exploitation may tamper with the information to affect the availability. (Vulnerability ID: HWPSIRT-2019-12405) This.....

5.5CVSS

5.2AI Score

0.0004EPSS

2020-03-25 12:00 AM
10
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Several Smartphones

There is an improper authentication vulnerability in several smartphones. The applock does not perform a sufficient authentication in certain scenarios, successful exploit could allow the attacker to gain certain data of the application which is locked. (Vulnerability ID: HWPSIRT-2019-12128 and...

4.6CVSS

5.7AI Score

0.001EPSS

2020-03-18 12:00 AM
39
huawei
huawei

Security Advisory - Improper Authorization Vulnerability in Several Huawei Smart Phones

Some Huawei mobile phones have an improper authorization vulnerability. Due to improper authorization of some function, attackers can bypass the authorization to perform some operations. (Vulnerability ID: HWPSIRT-2019-08002) This vulnerability has been assigned a Common Vulnerabilities and...

4.6CVSS

5.1AI Score

0.001EPSS

2020-01-22 12:00 AM
58
huawei
huawei

Security Advisory - FragmentSmack Vulnerability in Linux Kernel

Products Switches Routers WLAN Storage See All Solutions Cloud Data Center Enterprise Networking Intelligent Computing Solutions by Industry See All Services Training and Certification Industry Cloud Enablement Service Improvement Service Customer Support Service See All Partner Find a Partner...

7.5CVSS

1.8AI Score

0.017EPSS

2020-01-15 12:00 AM
109
huawei
huawei

Security Advisory - FRP Bypass Vulnerability in Huawei Smart Phones

There is a Factory Reset Protection (FRP) bypass security vulnerability in some Huawei smart phones. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. As.....

4.6CVSS

5AI Score

0.001EPSS

2020-01-15 12:00 AM
60
huawei
huawei

Security Advisory - Page-Cache Side-Channel Vulnerability

There is a vlunerability in the mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13. An attacker could exploit this vulnerability to conduct a page-cache side-channel attack, allowing the attacker to view page-cache access patterns of other processes on the system. A...

5.5CVSS

6.4AI Score

0.0004EPSS

2020-01-15 12:00 AM
109
huawei
huawei

Security Advisory - Denial of Service Vulnerability in Several Smartphones

There is a denial of service vulnerability in several smartphones. The system does not properly check the status of certain module during certain operations, an attacker should trick the user into installing a malicious application, successful exploit could cause reboot of the smartphone....

5.5CVSS

5.3AI Score

0.001EPSS

2020-01-02 12:00 AM
55
Total number of security vulnerabilities1580