Lucene search

K

Alp-al00b, Bla-al00b Security Vulnerabilities

huawei
huawei

Security Advisory - Integer Overflow Vulnerability in the Linux Kernel (SACK Panic)

An integer overflow vulnerability was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. A remote attacker could use this to cause a denial of service. (Vulnerability ID: HWPSIRT-2019-06130) This vulnerability has been assigned a Common....

7.5CVSS

1.7AI Score

0.972EPSS

2019-12-26 12:00 AM
200
huawei
huawei

Security Advisory - Insufficient Input Validation Vulnerability in Some Huawei Products

There is an insufficient input validation vulnerability in some Huawei products. Due to incorrect input validation logic, a high-privilege attacker should bypass the device security detection mechanism, then modify the memory of the device by doing a series of operations. Successful exploit may...

9.8CVSS

8.9AI Score

0.002EPSS

2019-12-25 12:00 AM
96
nvd
nvd

CVE-2019-5276

Huawei smart phones with earlier versions than ELLE-AL00B 9.1.0.222(C00E220R2P1) have a buffer overflow vulnerability. An attacker may intercept and tamper with the packet in the local area network (LAN) to exploit this vulnerability. Successful exploitation may cause the affected phone...

8.8CVSS

8.8AI Score

0.001EPSS

2019-12-23 06:15 PM
cve
cve

CVE-2019-5276

Huawei smart phones with earlier versions than ELLE-AL00B 9.1.0.222(C00E220R2P1) have a buffer overflow vulnerability. An attacker may intercept and tamper with the packet in the local area network (LAN) to exploit this vulnerability. Successful exploitation may cause the affected phone...

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-23 06:15 PM
23
prion
prion

Buffer overflow

Huawei smart phones with earlier versions than ELLE-AL00B 9.1.0.222(C00E220R2P1) have a buffer overflow vulnerability. An attacker may intercept and tamper with the packet in the local area network (LAN) to exploit this vulnerability. Successful exploitation may cause the affected phone...

8.8CVSS

8.7AI Score

0.001EPSS

2019-12-23 06:15 PM
5
cvelist
cvelist

CVE-2019-5276

Huawei smart phones with earlier versions than ELLE-AL00B 9.1.0.222(C00E220R2P1) have a buffer overflow vulnerability. An attacker may intercept and tamper with the packet in the local area network (LAN) to exploit this vulnerability. Successful exploitation may cause the affected phone...

8.8AI Score

0.001EPSS

2019-12-23 05:54 PM
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability in Some Huawei Smart Phones

There is a buffer overflow vulnerability in some Huawei smart phones. An attacker may intercept and tamper with the packet in the local area network (LAN) to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal. (Vulnerability ID: HWPSIRT-2019-09447) This...

8.8CVSS

8.2AI Score

0.001EPSS

2019-12-18 12:00 AM
30
cve
cve

CVE-2019-5235

Some Huawei smart phones have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone to be...

5.3CVSS

5.2AI Score

0.001EPSS

2019-12-14 12:15 AM
106
prion
prion

Null pointer dereference

Some Huawei smart phones have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone to be...

5.3CVSS

5.2AI Score

0.001EPSS

2019-12-14 12:15 AM
5
huawei
huawei

Security Advisory - Denial of Service Vulnerability on Some Huawei Smartphones

There is a denial of service vulnerability on some Huawei smartphones. Due to insufficient input validation of specific value when parsing the messages, an attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices to exploit this vulnerability....

6.5CVSS

6.1AI Score

0.001EPSS

2019-12-11 12:00 AM
44
huawei
huawei

Security Advisory - Information Disclosure Vulnerability in Several Smartphones

There is an information disclosure vulnerability in certain Huawei smartphones. The software does not properly handle certain information of application locked by applock in a rare condition, successful exploit could cause information disclosure. (Vulnerability ID: HWPSIRT-2018-08142) This...

4.6CVSS

4.4AI Score

0.001EPSS

2019-12-11 12:00 AM
26
exploitpack
exploitpack

OwnCloud 8.1.8 - Username Disclosure

OwnCloud 8.1.8 - Username...

-0.6AI Score

2019-12-04 12:00 AM
7
exploitdb

7.4AI Score

2019-12-04 12:00 AM
207
zdt
zdt

OwnCloud 8.1.8 - Username Disclosure Vulnerability

Exploit for php platform in category web...

-0.3AI Score

2019-12-04 12:00 AM
246
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Smartphones

There is an improper authentication vulnerability in smartphones. The applock does not perform a sufficient authentication in a rare condition, successful exploit could allow the attacker to use the application locked by applock in an instant. (Vulnerability ID: HWPSIRT-2019-04103) This...

3.5CVSS

4.7AI Score

0.001EPSS

2019-12-04 12:00 AM
59
huawei
huawei

Security Advisory - Path Traversal Vulnerability in Several Smartphones

There is a path traversal vulnerability in several smartphones. The system does not sufficiently validate certain pathname from the application, an attacker should trick the user into installing, backing up and restoring a malicious application, successful exploit could cause information...

5.5CVSS

5.1AI Score

0.001EPSS

2019-12-04 12:00 AM
59
zdt
zdt

OwnCloud 8.1.8 Username Disclosure Vulnerability

OwnCloud version 8.1.8 suffers from a username disclosure...

-0.3AI Score

2019-11-30 12:00 AM
108
cve
cve

CVE-2019-5224

P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21) have an out of bounds read vulnerability. The system does not properly validate certain length parameter which an application transports to kernel. An attacker tricks the user to install a malicious application,...

5.5CVSS

5.1AI Score

0.001EPSS

2019-11-29 08:15 PM
23
nvd
nvd

CVE-2019-5224

P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21) have an out of bounds read vulnerability. The system does not properly validate certain length parameter which an application transports to kernel. An attacker tricks the user to install a malicious application,...

5.5CVSS

5.1AI Score

0.001EPSS

2019-11-29 08:15 PM
cve
cve

CVE-2019-5225

P30, Mate 20, P30 Pro smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), versions earlier than Hima-AL00B 9.1.0.135(C00E200R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12) have a buffer overflow vulnerability on several , the system does not...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-29 08:15 PM
29
nvd
nvd

CVE-2019-5225

P30, Mate 20, P30 Pro smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), versions earlier than Hima-AL00B 9.1.0.135(C00E200R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12) have a buffer overflow vulnerability on several , the system does not...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-29 08:15 PM
nvd
nvd

CVE-2019-5227

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-29 08:15 PM
cve
cve

CVE-2019-5227

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-29 08:15 PM
28
prion
prion

Out-of-bounds

P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21) have an out of bounds read vulnerability. The system does not properly validate certain length parameter which an application transports to kernel. An attacker tricks the user to install a malicious application,...

5.5CVSS

5.1AI Score

0.001EPSS

2019-11-29 08:15 PM
3
prion
prion

Buffer overflow

P30, Mate 20, P30 Pro smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), versions earlier than Hima-AL00B 9.1.0.135(C00E200R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12) have a buffer overflow vulnerability on several , the system does not...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-29 08:15 PM
3
prion
prion

Design/Logic Flaw

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5CVSS

5.4AI Score

0.001EPSS

2019-11-29 08:15 PM
3
cvelist
cvelist

CVE-2019-5227

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5AI Score

0.001EPSS

2019-11-29 07:24 PM
cvelist
cvelist

CVE-2019-5224

P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21) have an out of bounds read vulnerability. The system does not properly validate certain length parameter which an application transports to kernel. An attacker tricks the user to install a malicious application,...

5.2AI Score

0.001EPSS

2019-11-29 07:15 PM
cve
cve

CVE-2019-5226

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-29 07:15 PM
23
nvd
nvd

CVE-2019-5226

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-29 07:15 PM
prion
prion

Design/Logic Flaw

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5CVSS

5.4AI Score

0.001EPSS

2019-11-29 07:15 PM
2
cvelist
cvelist

CVE-2019-5225

P30, Mate 20, P30 Pro smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), versions earlier than Hima-AL00B 9.1.0.135(C00E200R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12) have a buffer overflow vulnerability on several , the system does not...

7.9AI Score

0.001EPSS

2019-11-29 07:01 PM
cvelist
cvelist

CVE-2019-5226

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5AI Score

0.001EPSS

2019-11-29 06:57 PM
packetstorm

-0.4AI Score

2019-11-29 12:00 AM
287
nvd
nvd

CVE-2019-5287

P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters. An attacker tricks the user into installing a malicious application, obtains the root permission and constructs specific parameters....

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-13 03:15 PM
nvd
nvd

CVE-2019-5288

P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters. An attacker tricks the user into installing a malicious application, obtains the root permission and constructs specific parameters....

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-13 03:15 PM
cve
cve

CVE-2019-5288

P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters. An attacker tricks the user into installing a malicious application, obtains the root permission and constructs specific parameters....

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-13 03:15 PM
23
cve
cve

CVE-2019-5287

P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters. An attacker tricks the user into installing a malicious application, obtains the root permission and constructs specific parameters....

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-13 03:15 PM
27
prion
prion

Integer overflow

P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters. An attacker tricks the user into installing a malicious application, obtains the root permission and constructs specific parameters....

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-13 03:15 PM
4
prion
prion

Integer overflow

P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters. An attacker tricks the user into installing a malicious application, obtains the root permission and constructs specific parameters....

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-13 03:15 PM
4
cvelist
cvelist

CVE-2019-5288

P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters. An attacker tricks the user into installing a malicious application, obtains the root permission and constructs specific parameters....

7.9AI Score

0.001EPSS

2019-11-13 02:45 PM
1
cvelist
cvelist

CVE-2019-5287

P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters. An attacker tricks the user into installing a malicious application, obtains the root permission and constructs specific parameters....

7.9AI Score

0.001EPSS

2019-11-13 02:43 PM
cve
cve

CVE-2019-5233

Huawei smartphones with versions earlier than Taurus-AL00B 10.0.0.41(SP2C00E41R3P2) have an improper authentication vulnerability. Successful exploitation may cause the attacker to access specific...

8.8CVSS

8.6AI Score

0.003EPSS

2019-11-13 12:15 AM
65
nvd
nvd

CVE-2019-5233

Huawei smartphones with versions earlier than Taurus-AL00B 10.0.0.41(SP2C00E41R3P2) have an improper authentication vulnerability. Successful exploitation may cause the attacker to access specific...

8.8CVSS

8.8AI Score

0.003EPSS

2019-11-13 12:15 AM
cve
cve

CVE-2019-5246

Smartphones with software of ELLE-AL00B 9.1.0.109(C00E106R1P21), 9.1.0.113(C00E110R1P21), 9.1.0.125(C00E120R1P21), 9.1.0.135(C00E130R1P21), 9.1.0.153(C00E150R1P21), 9.1.0.155(C00E150R1P21), 9.1.0.162(C00E160R2P1) have an insufficient verification vulnerability. The system does not verify certain...

6.2CVSS

6.6AI Score

0.0004EPSS

2019-11-13 12:15 AM
64
nvd
nvd

CVE-2019-5231

P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.186(C00E180R2P1) have an improper authorization vulnerability. The software incorrectly performs an authorization check when a user attempts to perform certain action. Successful exploit could allow the attacker to update a crafted...

4.6CVSS

4.6AI Score

0.001EPSS

2019-11-13 12:15 AM
cve
cve

CVE-2019-5231

P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.186(C00E180R2P1) have an improper authorization vulnerability. The software incorrectly performs an authorization check when a user attempts to perform certain action. Successful exploit could allow the attacker to update a crafted...

4.6CVSS

4.6AI Score

0.001EPSS

2019-11-13 12:15 AM
70
nvd
nvd

CVE-2019-5246

Smartphones with software of ELLE-AL00B 9.1.0.109(C00E106R1P21), 9.1.0.113(C00E110R1P21), 9.1.0.125(C00E120R1P21), 9.1.0.135(C00E130R1P21), 9.1.0.153(C00E150R1P21), 9.1.0.155(C00E150R1P21), 9.1.0.162(C00E160R2P1) have an insufficient verification vulnerability. The system does not verify certain...

6.2CVSS

6.6AI Score

0.0004EPSS

2019-11-13 12:15 AM
2
prion
prion

Authorization

P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.186(C00E180R2P1) have an improper authorization vulnerability. The software incorrectly performs an authorization check when a user attempts to perform certain action. Successful exploit could allow the attacker to update a crafted...

4.6CVSS

4.6AI Score

0.001EPSS

2019-11-13 12:15 AM
8
prion
prion

Authentication flaw

Huawei smartphones with versions earlier than Taurus-AL00B 10.0.0.41(SP2C00E41R3P2) have an improper authentication vulnerability. Successful exploitation may cause the attacker to access specific...

8.8CVSS

8.7AI Score

0.003EPSS

2019-11-13 12:15 AM
3
Total number of security vulnerabilities1580