Lucene search

K

Vicky-al00a,victoria-al00a,warsaw-al00 Security Vulnerabilities

prion
prion

Authentication flaw

Honor play smartphones with versions earlier than Cornell-AL00A 9.1.0.321(C00E320R1P1T8) have an insufficient authentication vulnerability. The system has a logic judge error under certain scenario. Successful exploit could allow the attacker to modify the alarm clock settings after a serious of...

2.4CVSS

4AI Score

0.001EPSS

2019-11-12 11:15 PM
5
prion
prion

Race condition

Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system...

7.8CVSS

7.7AI Score

0.001EPSS

2019-11-12 11:15 PM
4
cvelist
cvelist

CVE-2019-5230

P20 Pro, P20, Mate RS smartphones with versions earlier than Charlotte-AL00A 9.1.0.321(C00E320R1P1T8), versions earlier than Emily-AL00A 9.1.0.321(C00E320R1P1T8), versions earlier than NEO-AL00D NEO-AL00 9.1.0.321(C786E320R1P1T8) have an improper validation vulnerability. The system does not...

5.3AI Score

0.001EPSS

2019-11-12 11:05 PM
cvelist
cvelist

CVE-2019-5213

Honor play smartphones with versions earlier than Cornell-AL00A 9.1.0.321(C00E320R1P1T8) have an insufficient authentication vulnerability. The system has a logic judge error under certain scenario. Successful exploit could allow the attacker to modify the alarm clock settings after a serious of...

3.7AI Score

0.001EPSS

2019-11-12 10:47 PM
cvelist
cvelist

CVE-2019-5228

Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system...

7.8AI Score

0.001EPSS

2019-11-12 10:42 PM
huawei
huawei

Security Advisory - Two Heap Buffer Overflow Vulnerabilities in Broadcom WiFi Chipset Drivers

There are two heap buffer overflow vulnerabilities in Broadcom WiFi chipset drivers. A remote, unauthenticated attacker may send specially-crafted WiFi packets to exploit these vulnerabilities. Successfully exploit may cause Wi-Fi functions abnormal. (Vulnerability ID: HWPSIRT-2019-04121 and...

8.8CVSS

1.9AI Score

0.001EPSS

2019-10-30 12:00 AM
29
huawei
huawei

Security Advisory - Use-after-free Vulnerability in Android Kernel

There is a use-after-free vulnerability in binder.c of Android kernel. Successful exploitation may cause the attacker elevate the privilege. (Vulnerability ID: HWPSIRT-2019-10100) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-2215. Huawei has...

7.8CVSS

6.9AI Score

0.003EPSS

2019-10-30 12:00 AM
92
huawei
huawei

Security Advisory - Insufficient Authentication Vulnerability in Several Smartphones

There is an insufficient authentication vulnerability on several smartphones. The system has a logic judge error under certain scenario. Successful exploit could allow the attacker to modify the alarm clock settings after a serious of uncommon operations without unlock the screen lock....

2.4CVSS

4.4AI Score

0.001EPSS

2019-10-23 12:00 AM
72
malwarebytes
malwarebytes

A week in security (September 30 – October 6)

Last week on Malwarebytes Labs, Malwarebytes renewed its pledge to fight stalkerware for National Cybersecurity Awareness (NCSA) and Domestic Violence Awareness Month. We also looked into what security orchestration is and reported about partnering with security firm, HYAS, to determine the...

0.4AI Score

2019-10-07 03:43 PM
71
threatpost
threatpost

Ransomware Attacks Leave U.S. Hospitals Turning Away Patients

A rash of ransomware attacks this week targeted hospitals in the U.S. and Australia. The cyberattacks froze the computer systems of several medical facilities, to the point where they needed to turn away new patients and even cancel surgery appointments. A ransomware attack, reported on Tuesday,...

0.3AI Score

2019-10-01 07:22 PM
114
huawei
huawei

Security Advisory - Improper Validation Vulnerability in Several Smartphones

There is an improper validation vulnerability on several smartphones. The system does not perform a properly validation of certain input models, an attacker could trick the user to install a malicious application then craft a malformed model , successful exploit could allow the attacker to get and....

5.5CVSS

5.3AI Score

0.001EPSS

2019-09-25 12:00 AM
39
zdt
zdt

LayerBB < 1.1.4 - Cross-Site Request Forgery Vulnerability

Exploit for php platform in category web...

8.7AI Score

0.004EPSS

2019-09-23 12:00 AM
70
exploitpack
exploitpack

LayerBB 1.1.4 - Cross-Site Request Forgery

LayerBB 1.1.4 - Cross-Site Request...

8.8CVSS

0.7AI Score

0.004EPSS

2019-09-20 12:00 AM
54
packetstorm

0.6AI Score

0.004EPSS

2019-09-20 12:00 AM
375
exploitdb

8.8CVSS

8.9AI Score

EPSS

2019-09-20 12:00 AM
521
openbugbounty
openbugbounty

cn.theoilandgasjob.com Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-973459 Security Researcher garlet_marco Helped patch 1540 vulnerabilities Received 4 Coordinated Disclosure badges , a holder of 4 badges for responsible and coordinated disclosure, found a security vulnerability affecting cn.theoilandgasjob.com website and its users. ...

0.1AI Score

2019-09-15 10:18 PM
8
huawei
huawei

Security Advisory - Version Downgrade Vulnerabilities on Smartphones and HiSuite

There are version downgrade vulnerabilities on smartphones and HiSuite. The device and HiSuite software do not validate the upgrade package sufficiently, so that the system of smartphone can be downgraded to an older version. (Vulnerability ID: HWPSIRT-2019-06023 and HWPSIRT-2019-06024) The two...

5.5CVSS

5.9AI Score

0.001EPSS

2019-09-04 12:00 AM
91
huawei
huawei

Security Advisory - Key Negotiation of Bluetooth (KNOB) Vulnerability

The KNOB (Key Negotiation of Bluetooth) vulnerability exists in the encryption key negotiation process between two Bluetooth BR/EDR devices. The negotiation process is not encrypted and no authentication is performed. An unauthenticated, adjacent attacker can initiate a man-in-the-middle attack to....

8.1CVSS

8.4AI Score

0.001EPSS

2019-08-28 12:00 AM
101
trendmicroblog
trendmicroblog

This Week in Security News: DevOps Implementation Concerns and Malware Variants

Welcome to our weekly roundup, where we share what you need to know about the cybersecurity news and events that happened over the past few days. This week, learn about how most respondents to a Trend Micro survey shared their concern for the risks in implementing DevOps. Also, read on about how...

7AI Score

2019-08-23 02:01 PM
22
huawei
huawei

Security Advisory - Null Pointer Reference Vulnerability in Some Huawei Smart Phones

There is a null pointer reference vulnerability in some Huawei smart phones. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal. (Vulnerability ID: HWPSIRT-2019-05097) This vulnerability....

5.3CVSS

5.3AI Score

0.001EPSS

2019-08-21 12:00 AM
44
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability on Several Smartphones

There is a buffer overflow vulnerability on several smartphones, the system does not properly validate certain length parameter which an application transports to kernel. An attacker tricks the user to install a malicious application, successful exploit could cause malicious code execution....

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-21 12:00 AM
37
cve
cve

CVE-2019-9506

The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary...

8.1CVSS

8.8AI Score

0.001EPSS

2019-08-14 05:15 PM
404
3
huawei
huawei

Two Denial of Service Vulnerabilities on Some Huawei Smartphones

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause an...

5.3CVSS

5.7AI Score

0.001EPSS

2019-08-14 12:00 AM
65
cve
cve

CVE-2019-5216

There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.156(C00E156R2P14T8), Honor 10 smartphones versions earlier than Columbia-AL10B 9.0.0.156(C00E156R1P20T8) and Honor Play smartphones versions earlier than Cornell-AL00A...

7CVSS

6.8AI Score

0.001EPSS

2019-06-06 03:29 PM
53
nvd
nvd

CVE-2019-5216

There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.156(C00E156R2P14T8), Honor 10 smartphones versions earlier than Columbia-AL10B 9.0.0.156(C00E156R1P20T8) and Honor Play smartphones versions earlier than Cornell-AL00A...

7CVSS

6.8AI Score

0.001EPSS

2019-06-06 03:29 PM
1
prion
prion

Race condition

There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.156(C00E156R2P14T8), Honor 10 smartphones versions earlier than Columbia-AL10B 9.0.0.156(C00E156R1P20T8) and Honor Play smartphones versions earlier than Cornell-AL00A...

7CVSS

6.7AI Score

0.001EPSS

2019-06-06 03:29 PM
4
cvelist
cvelist

CVE-2019-5216

There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.156(C00E156R2P14T8), Honor 10 smartphones versions earlier than Columbia-AL10B 9.0.0.156(C00E156R1P20T8) and Honor Play smartphones versions earlier than Cornell-AL00A...

6.8AI Score

0.001EPSS

2019-06-06 02:31 PM
prion
prion

Design/Logic Flaw

There is a man-in-the-middle (MITM) vulnerability on Huawei P30 smartphones versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), and P30 Pro versions before VOG-AL00 9.1.0.162 (C01E160R1P12/C01E160R2P1). When users establish connection and transfer data through Huawei Share, an attacker...

6.8CVSS

6.3AI Score

0.001EPSS

2019-06-04 07:29 PM
4
prion
prion

Design/Logic Flaw

There is Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions earlier than Emily-AL00A 9.0.0.167 (C00E81R1P21T8). When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 07:29 PM
7
nvd
nvd

CVE-2019-5307

Some Huawei 4G LTE devices, P30 versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1) and P30 Pro versions before VOG-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), are exposed to a message replay vulnerability. For the sake of better compatibility, these devices implement a less strict check on....

4.2CVSS

4.5AI Score

0.001EPSS

2019-06-04 07:29 PM
cve
cve

CVE-2019-5283

There is Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions earlier than Emily-AL00A 9.0.0.167 (C00E81R1P21T8). When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 07:29 PM
175
cve
cve

CVE-2019-5215

There is a man-in-the-middle (MITM) vulnerability on Huawei P30 smartphones versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), and P30 Pro versions before VOG-AL00 9.1.0.162 (C01E160R1P12/C01E160R2P1). When users establish connection and transfer data through Huawei Share, an attacker...

6.8CVSS

6.2AI Score

0.001EPSS

2019-06-04 07:29 PM
185
cve
cve

CVE-2019-5284

There is a DoS vulnerability in RTSP module of Leland-AL00A Huawei smart phones versions earlier than Leland-AL00A 9.1.0.111(C00E111R2P10T8). Remote attackers could trick the user into opening a malformed RTSP media stream to exploit this vulnerability. Successful exploit could cause the affected.....

6.5CVSS

6.3AI Score

0.002EPSS

2019-06-04 07:29 PM
177
prion
prion

Race condition

There is a DoS vulnerability in RTSP module of Leland-AL00A Huawei smart phones versions earlier than Leland-AL00A 9.1.0.111(C00E111R2P10T8). Remote attackers could trick the user into opening a malformed RTSP media stream to exploit this vulnerability. Successful exploit could cause the affected.....

6.5CVSS

6.3AI Score

0.002EPSS

2019-06-04 07:29 PM
5
nvd
nvd

CVE-2019-5284

There is a DoS vulnerability in RTSP module of Leland-AL00A Huawei smart phones versions earlier than Leland-AL00A 9.1.0.111(C00E111R2P10T8). Remote attackers could trick the user into opening a malformed RTSP media stream to exploit this vulnerability. Successful exploit could cause the affected.....

6.5CVSS

6.4AI Score

0.002EPSS

2019-06-04 07:29 PM
prion
prion

Design/Logic Flaw

Some Huawei 4G LTE devices, P30 versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1) and P30 Pro versions before VOG-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), are exposed to a message replay vulnerability. For the sake of better compatibility, these devices implement a less strict check on....

4.2CVSS

4.5AI Score

0.001EPSS

2019-06-04 07:29 PM
3
nvd
nvd

CVE-2019-5215

There is a man-in-the-middle (MITM) vulnerability on Huawei P30 smartphones versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), and P30 Pro versions before VOG-AL00 9.1.0.162 (C01E160R1P12/C01E160R2P1). When users establish connection and transfer data through Huawei Share, an attacker...

6.8CVSS

6.3AI Score

0.001EPSS

2019-06-04 07:29 PM
cve
cve

CVE-2019-5307

Some Huawei 4G LTE devices, P30 versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1) and P30 Pro versions before VOG-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), are exposed to a message replay vulnerability. For the sake of better compatibility, these devices implement a less strict check on....

4.2CVSS

4.5AI Score

0.001EPSS

2019-06-04 07:29 PM
179
nvd
nvd

CVE-2019-5283

There is Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions earlier than Emily-AL00A 9.0.0.167 (C00E81R1P21T8). When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 07:29 PM
cvelist
cvelist

CVE-2019-5307

Some Huawei 4G LTE devices, P30 versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1) and P30 Pro versions before VOG-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), are exposed to a message replay vulnerability. For the sake of better compatibility, these devices implement a less strict check on....

4.5AI Score

0.001EPSS

2019-06-04 06:55 PM
cvelist
cvelist

CVE-2019-5284

There is a DoS vulnerability in RTSP module of Leland-AL00A Huawei smart phones versions earlier than Leland-AL00A 9.1.0.111(C00E111R2P10T8). Remote attackers could trick the user into opening a malformed RTSP media stream to exploit this vulnerability. Successful exploit could cause the affected.....

6.4AI Score

0.002EPSS

2019-06-04 06:52 PM
cvelist
cvelist

CVE-2019-5215

There is a man-in-the-middle (MITM) vulnerability on Huawei P30 smartphones versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), and P30 Pro versions before VOG-AL00 9.1.0.162 (C01E160R1P12/C01E160R2P1). When users establish connection and transfer data through Huawei Share, an attacker...

6.3AI Score

0.001EPSS

2019-06-04 06:44 PM
cvelist
cvelist

CVE-2019-5283

There is Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions earlier than Emily-AL00A 9.0.0.167 (C00E81R1P21T8). When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can...

4.7AI Score

0.001EPSS

2019-06-04 06:39 PM
cve
cve

CVE-2019-5306

There is a Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions before Emily-AL00A 9.0.0.167(C00E81R1P21T8). When re-configuring the mobile phone using the FRP function, an attacker can delete the activation lock after a series of operations. As a...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 06:29 PM
158
prion
prion

Design/Logic Flaw

There is a Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions before Emily-AL00A 9.0.0.167(C00E81R1P21T8). When re-configuring the mobile phone using the FRP function, an attacker can delete the activation lock after a series of operations. As a...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 06:29 PM
4
nvd
nvd

CVE-2019-5306

There is a Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions before Emily-AL00A 9.0.0.167(C00E81R1P21T8). When re-configuring the mobile phone using the FRP function, an attacker can delete the activation lock after a series of operations. As a...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 06:29 PM
cvelist
cvelist

CVE-2019-5306

There is a Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions before Emily-AL00A 9.0.0.167(C00E81R1P21T8). When re-configuring the mobile phone using the FRP function, an attacker can delete the activation lock after a series of operations. As a...

4.7AI Score

0.001EPSS

2019-06-04 05:58 PM
huawei
huawei

Security Advisory - Some Huawei 4G LTE devices are exposed to a message replay vulnerability

Some Huawei 4G LTE devices are exposed to a message replay vulnerability. or the sake of better compatibility, these devices implement a less strict check on the NAS message sequence number (SN), specifically NAS COUNT. As a result, an attacker can construct a rogue base station and replay the...

4.2CVSS

4.8AI Score

0.001EPSS

2019-05-29 12:00 AM
109
fireeye
fireeye

Network of Social Media Accounts Impersonates U.S. Political Candidates, Leverages U.S. and Israeli Media in Support of Iranian Interests

In August 2018, FireEye Threat Intelligence released a report exposing what we assessed to be an Iranian influence operation leveraging networks of inauthentic news sites and social media accounts aimed at audiences around the world. We identified inauthentic social media accounts posing as...

0.2AI Score

2019-05-28 07:00 PM
7
huawei
huawei

Security Advisory - DoS Vulnerability in RTSP Module of Huawei Smart Phones

There is a DoS vulnerability in RTSP module of some Huawei smart phones. Remote attacker could trick the user into opening a malformed RTSP media stream to exploit this vulnerability. Successful exploit could cause the affected phone abnormal, leading to a DoS condition. (Vulnerability ID:...

6.5CVSS

6.2AI Score

0.002EPSS

2019-05-23 12:00 AM
86
Total number of security vulnerabilities457