Lucene search

K

Alp-al00b, Bla-al00b Security Vulnerabilities

prion
prion

Design/Logic Flaw

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker could do a certain operation on certain step of setup wizard. Successful exploit could allow the attacker bypass the FRP protection. Affected...

4.6CVSS

4.7AI Score

0.001EPSS

2019-07-10 06:15 PM
4
cvelist
cvelist

CVE-2019-5220

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker could do a certain operation on certain step of setup wizard. Successful exploit could allow the attacker bypass the FRP protection. Affected...

4.7AI Score

0.001EPSS

2019-07-10 05:38 PM
huawei
huawei

Security Advisory - FRP Bypass Vulnerability on Several Smartphones

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker could do a certain operation on certain step of setup wizard. Successful exploit could allow the attacker bypass the FRP protection....

4.6CVSS

4.9AI Score

0.001EPSS

2019-06-26 12:00 AM
168
nvd
nvd

CVE-2019-5214

There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed....

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
cve
cve

CVE-2019-5214

There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed....

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
43
cve
cve

CVE-2019-5219

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful.....

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
62
nvd
nvd

CVE-2019-5219

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful.....

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
prion
prion

Design/Logic Flaw

There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed....

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
6
prion
prion

Double free

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful.....

5.5CVSS

5.4AI Score

0.001EPSS

2019-06-06 03:29 PM
3
cvelist
cvelist

CVE-2019-5219

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful.....

5.5AI Score

0.001EPSS

2019-06-06 02:41 PM
cvelist
cvelist

CVE-2019-5214

There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed....

5.5AI Score

0.001EPSS

2019-06-06 02:18 PM
huawei
huawei

Security Advisory - MITM Vulnerability on Huawei Share

There is a man-in-the-middle(MITM) vulnerability on Huawei Share of certain smartphones. When users establish connection and transfer data through Huawei Share, an attacker could sniffer, spoof and do a series of operations to intrude the Huawei Share connection and launch a man-in-the-middle...

6.8CVSS

6AI Score

0.001EPSS

2019-05-17 12:00 AM
103
nessus
nessus

openSUSE Security Update : the Linux Kernel (openSUSE-2019-597)

The openSUSE Leap 15.0 kernel was updated to receive various security and bugfixes. The following security bugs were fixed : CVE-2018-5390 aka 'SegmentSmack': A remote attacker even with relatively low bandwidth could have caused lots of CPU usage by triggering the worst case scenario...

7.5CVSS

8.2AI Score

0.783EPSS

2019-03-27 12:00 AM
118
huawei
huawei

Security Advisory - Signature Verification Bypass Vulnerability in Some Huawei Mobile Phones

Some Huawei mobile phones have a signature verification bypass vulnerability. Attackers can induce users to install malicious applications. Due to a defect in the signature verification logic, the malicious applications can invoke specific interface to execute malicious code. A successful exploit.....

7.8CVSS

7.6AI Score

0.001EPSS

2019-03-20 12:00 AM
146
huawei
huawei

Security Advisory - Double Free Vulnerability on Smartphones

There is a double free vulnerability on certain driver of smartphones. An attacker tricks the user into installing a malicious application, which makes multiple processes to operate the same resource at the same time. Successful exploit could cause a denial of service condition. (Vulnerability ID:....

5.5CVSS

5.5AI Score

0.001EPSS

2019-01-30 12:00 AM
15
huawei
huawei

Security Advisory - FragmentSmack Vulnerability in Linux Kernel

There is a DoS vulnerability in the Linux Kernel versions 3.9+ known as a FragmentSmack attack. Remote attackers could send fragmented IPv4 or IPv6 packets to the affected device to trigger time and calculation reassembly algorithms that could consume excessive CPU resources, resulting in a DoS...

7.5CVSS

6.7AI Score

0.017EPSS

2019-01-23 12:00 AM
46
huawei
huawei

Security Advisory - Information Leak Vulnerability in Some Huawei Smartphones

There is an information leak vulnerability in some Huawei smartphones. An attacker may do some specific configuration in the smartphone and trick a user into inputting some sensitive information. Due to improper design, successful exploit may cause some information leak. (Vulnerability ID:...

4.3CVSS

4.7AI Score

0.001EPSS

2018-11-21 12:00 AM
20
cve
cve

CVE-2018-7910

Some Huawei smartphones ALP-AL00B 8.0.0.118D(C00), ALP-TL00B 8.0.0.118D(C01), BLA-AL00B 8.0.0.118D(C00), BLA-L09C 8.0.0.127(C432), 8.0.0.128(C432), 8.0.0.137(C432), BLA-L29C 8.0.0.129(C432), 8.0.0.137(C432) have an authentication bypass vulnerability. When the attacker obtains the user's...

6.8CVSS

6.6AI Score

0.001EPSS

2018-11-13 07:29 PM
28
prion
prion

Authentication flaw

Some Huawei smartphones ALP-AL00B 8.0.0.118D(C00), ALP-TL00B 8.0.0.118D(C01), BLA-AL00B 8.0.0.118D(C00), BLA-L09C 8.0.0.127(C432), 8.0.0.128(C432), 8.0.0.137(C432), BLA-L29C 8.0.0.129(C432), 8.0.0.137(C432) have an authentication bypass vulnerability. When the attacker obtains the user's...

6.8CVSS

6.7AI Score

0.001EPSS

2018-11-13 07:29 PM
3
nvd
nvd

CVE-2018-7910

Some Huawei smartphones ALP-AL00B 8.0.0.118D(C00), ALP-TL00B 8.0.0.118D(C01), BLA-AL00B 8.0.0.118D(C00), BLA-L09C 8.0.0.127(C432), 8.0.0.128(C432), 8.0.0.137(C432), BLA-L29C 8.0.0.129(C432), 8.0.0.137(C432) have an authentication bypass vulnerability. When the attacker obtains the user's...

6.8CVSS

6.7AI Score

0.001EPSS

2018-11-13 07:29 PM
1
cvelist
cvelist

CVE-2018-7910

Some Huawei smartphones ALP-AL00B 8.0.0.118D(C00), ALP-TL00B 8.0.0.118D(C01), BLA-AL00B 8.0.0.118D(C00), BLA-L09C 8.0.0.127(C432), 8.0.0.128(C432), 8.0.0.137(C432), BLA-L29C 8.0.0.129(C432), 8.0.0.137(C432) have an authentication bypass vulnerability. When the attacker obtains the user's...

6.7AI Score

0.001EPSS

2018-11-13 07:00 PM
1
openbugbounty
openbugbounty

keyhole.co XSS vulnerability

Open Bug Bounty ID: OBB-696696 Description| Value ---|--- Affected Website:| keyhole.co Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-11-09 11:37 PM
18
huawei
huawei

Security Advisory - Authentication Bypass Vulnerability in Some Huawei Smart Phones

Some Huawei smartphones have an authentication bypass vulnerability. When the attacker obtains the user's smartphone, the vulnerability can be used to replace the start-up program so that the attacker can obtain the information in the smartphone and achieve the purpose of controlling the...

6.8CVSS

6.5AI Score

0.001EPSS

2018-11-01 12:00 AM
17
openbugbounty
openbugbounty

udisglutenfree.com XSS vulnerability

Open Bug Bounty ID: OBB-693637 Description| Value ---|--- Affected Website:| udisglutenfree.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-10-31 09:52 PM
10
openbugbounty
openbugbounty

duma.bg XSS vulnerability

Open Bug Bounty ID: OBB-693480 Description| Value ---|--- Affected Website:| duma.bg Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-10-31 06:49 PM
5
openbugbounty
openbugbounty

1amen.com XSS vulnerability

Open Bug Bounty ID: OBB-693426 Description| Value ---|--- Affected Website:| 1amen.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-10-31 05:55 PM
11
huawei
huawei

Security Advisory - SegmentSmack Vulnerability in Linux Kernel

There is a DoS vulnerability in the Linux Kernel versions 4.9+ known as a SegmentSmack attack. Remote attackers may send TCP packets to Linux kernel to make it calls the very expensive functions tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() of the affected device which can lead to a denial of....

7.5CVSS

2.9AI Score

0.783EPSS

2018-10-31 12:00 AM
26
openbugbounty
openbugbounty

danieljouvance.com XSS vulnerability

Open Bug Bounty ID: OBB-693039 Description| Value ---|--- Affected Website:| danieljouvance.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-10-30 07:21 PM
30
openbugbounty
openbugbounty

ulss13mirano.ven.it XSS vulnerability

Open Bug Bounty ID: OBB-692216 Description| Value ---|--- Affected Website:| ulss13mirano.ven.it Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-10-29 06:07 PM
9
openbugbounty
openbugbounty

buro247.mn XSS vulnerability

Open Bug Bounty ID: OBB-692105 Description| Value ---|--- Affected Website:| buro247.mn Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-10-29 04:41 PM
32
openbugbounty
openbugbounty

art-market.com.ua XSS vulnerability

Open Bug Bounty ID: OBB-691377 Description| Value ---|--- Affected Website:| art-market.com.ua Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-10-28 12:34 AM
9
openbugbounty
openbugbounty

denblaaplanet.dk XSS vulnerability

Open Bug Bounty ID: OBB-691090 Description| Value ---|--- Affected Website:| denblaaplanet.dk Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-10-26 11:13 PM
7
openbugbounty
openbugbounty

domusacademy.com XSS vulnerability

Open Bug Bounty ID: OBB-690794 Description| Value ---|--- Affected Website:| domusacademy.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-10-25 09:18 PM
8
cve
cve

CVE-2018-7911

Some Huawei smart phones ALP-AL00B 8.0.0.106(C00), 8.0.0.113(SP2C00), 8.0.0.113(SP3C00), 8.0.0.113(SP7C00), 8.0.0.118(C00), 8.0.0.120(SP2C00), 8.0.0.125(SP1C00), 8.0.0.125(SP3C00), 8.0.0.126(SP2C00), 8.0.0.126(SP5C00), 8.0.0.127(SP1C00), 8.0.0.128(SP2C00), ALP-AL00B-RSC 1.0.0.2, BLA-TL00B...

4.6CVSS

4.8AI Score

0.001EPSS

2018-10-23 02:29 PM
27
nvd
nvd

CVE-2018-7911

Some Huawei smart phones ALP-AL00B 8.0.0.106(C00), 8.0.0.113(SP2C00), 8.0.0.113(SP3C00), 8.0.0.113(SP7C00), 8.0.0.118(C00), 8.0.0.120(SP2C00), 8.0.0.125(SP1C00), 8.0.0.125(SP3C00), 8.0.0.126(SP2C00), 8.0.0.126(SP5C00), 8.0.0.127(SP1C00), 8.0.0.128(SP2C00), ALP-AL00B-RSC 1.0.0.2, BLA-TL00B...

4.6CVSS

4.7AI Score

0.001EPSS

2018-10-23 02:29 PM
1
prion
prion

Security feature bypass

Some Huawei smart phones ALP-AL00B 8.0.0.106(C00), 8.0.0.113(SP2C00), 8.0.0.113(SP3C00), 8.0.0.113(SP7C00), 8.0.0.118(C00), 8.0.0.120(SP2C00), 8.0.0.125(SP1C00), 8.0.0.125(SP3C00), 8.0.0.126(SP2C00), 8.0.0.126(SP5C00), 8.0.0.127(SP1C00), 8.0.0.128(SP2C00), ALP-AL00B-RSC 1.0.0.2, BLA-TL00B...

4.6CVSS

4.8AI Score

0.001EPSS

2018-10-23 02:29 PM
3
cvelist
cvelist

CVE-2018-7911

Some Huawei smart phones ALP-AL00B 8.0.0.106(C00), 8.0.0.113(SP2C00), 8.0.0.113(SP3C00), 8.0.0.113(SP7C00), 8.0.0.118(C00), 8.0.0.120(SP2C00), 8.0.0.125(SP1C00), 8.0.0.125(SP3C00), 8.0.0.126(SP2C00), 8.0.0.126(SP5C00), 8.0.0.127(SP1C00), 8.0.0.128(SP2C00), ALP-AL00B-RSC 1.0.0.2, BLA-TL00B...

4.7AI Score

0.001EPSS

2018-10-23 02:00 PM
nvd
nvd

CVE-2018-7989

Huawei Mate 10 pro smartphones with the versions before BLA-AL00B 8.1.0.326(C00) have an improper authentication vulnerability. App Lock is a function to prevent unauthorized use of apps on smartphones, an attacker could directly change the lock password after a series of operations. Successful...

4.6CVSS

4.8AI Score

0.001EPSS

2018-10-17 03:29 PM
cve
cve

CVE-2018-7989

Huawei Mate 10 pro smartphones with the versions before BLA-AL00B 8.1.0.326(C00) have an improper authentication vulnerability. App Lock is a function to prevent unauthorized use of apps on smartphones, an attacker could directly change the lock password after a series of operations. Successful...

4.6CVSS

4.9AI Score

0.001EPSS

2018-10-17 03:29 PM
20
prion
prion

Authentication flaw

Huawei Mate 10 pro smartphones with the versions before BLA-AL00B 8.1.0.326(C00) have an improper authentication vulnerability. App Lock is a function to prevent unauthorized use of apps on smartphones, an attacker could directly change the lock password after a series of operations. Successful...

4.6CVSS

4.9AI Score

0.001EPSS

2018-10-17 03:29 PM
3
cvelist
cvelist

CVE-2018-7989

Huawei Mate 10 pro smartphones with the versions before BLA-AL00B 8.1.0.326(C00) have an improper authentication vulnerability. App Lock is a function to prevent unauthorized use of apps on smartphones, an attacker could directly change the lock password after a series of operations. Successful...

4.9AI Score

0.001EPSS

2018-10-17 03:00 PM
huawei
huawei

Security Advisory - Improper Authentication Vulnerability on Smartphones

There is an improper authentication vulnerability on smartphones. App Lock is a function to prevent unauthorized use of apps on smartphones, an attacker could directly change the lock password after a series of operations. Successful exploit could allow the attacker to use the application which is....

4.6CVSS

5.2AI Score

0.001EPSS

2018-10-10 12:00 AM
15
openbugbounty
openbugbounty

topporntubes.com XSS vulnerability

Open Bug Bounty ID: OBB-679354 Description| Value ---|--- Affected Website:| topporntubes.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

-0.1AI Score

2018-09-24 05:40 AM
5
openbugbounty
openbugbounty

cevagraf.coop XSS vulnerability

Open Bug Bounty ID: OBB-677842 Description| Value ---|--- Affected Website:| cevagraf.coop Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-09-18 05:31 PM
7
cve
cve

CVE-2018-7991

Huawei smartphones Mate10 with versions earlier before ALP-AL00B 8.0.0.110(C00) have a Factory Reset Protection (FRP) bypass vulnerability. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to the computer and then perform some specific....

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-18 01:29 PM
21
nvd
nvd

CVE-2018-7991

Huawei smartphones Mate10 with versions earlier before ALP-AL00B 8.0.0.110(C00) have a Factory Reset Protection (FRP) bypass vulnerability. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to the computer and then perform some specific....

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-18 01:29 PM
prion
prion

Design/Logic Flaw

Huawei smartphones Mate10 with versions earlier before ALP-AL00B 8.0.0.110(C00) have a Factory Reset Protection (FRP) bypass vulnerability. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to the computer and then perform some specific....

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-18 01:29 PM
5
cvelist
cvelist

CVE-2018-7991

Huawei smartphones Mate10 with versions earlier before ALP-AL00B 8.0.0.110(C00) have a Factory Reset Protection (FRP) bypass vulnerability. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to the computer and then perform some specific....

4.7AI Score

0.001EPSS

2018-09-18 01:00 PM
huawei
huawei

Security Advisory - FRP Bypass Vulnerability on Smartphones

There is a Factory Reset Protection (FRP) bypass vulnerability on some Huawei smartphones. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to the computer and then perform some specific operations. Successful exploit could allow the...

4.6CVSS

4.9AI Score

0.001EPSS

2018-09-12 12:00 AM
14
prion
prion

Security feature bypass

Mate 10 Pro Huawei smart phones with the versions before BLA-L29 8.0.0.148(C432) have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can connect the phone with PC and send special...

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-04 04:29 PM
3
Total number of security vulnerabilities1580