Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2019-5210

Nova 5i pro and Nova 5 smartphones with versions earlier than 9.1.1.190(C00E190R6P2)and Versions earlier than 9.1.1.175(C00E170R3P2) have an improper validation of array index vulnerability. The system does not properly validate the input value before use it as an array index when processing certai...

7.8CVSS

7.7AI Score

0.001EPSS

2019-11-29 08:15 PM
27
cve
cve

CVE-2019-5211

The Huawei Share function of P20 phones with versions earlier than Emily-L29C 9.1.0.311 has an improper file management vulnerability. The attacker tricks the victim to perform certain operations on the mobile phone during file transfer. Because the file is not properly processed, successfully expl...

5.7CVSS

5.6AI Score

0.001EPSS

2019-11-29 08:15 PM
25
cve
cve

CVE-2019-5212

There is an improper access control vulnerability in Huawei Share. The software does not properly restrict access to certain file from certain application. An attacker tricks the user into installing a malicious application then establishing a connect to the attacker through Huawei Share, successfu...

5.5CVSS

5.1AI Score

0.001EPSS

2019-11-29 08:15 PM
22
cve
cve

CVE-2019-5213

Honor play smartphones with versions earlier than Cornell-AL00A 9.1.0.321(C00E320R1P1T8) have an insufficient authentication vulnerability. The system has a logic judge error under certain scenario. Successful exploit could allow the attacker to modify the alarm clock settings after a serious of un...

2.4CVSS

4.1AI Score

0.001EPSS

2019-11-12 11:15 PM
38
cve
cve

CVE-2019-5214

There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed. Succes...

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
43
cve
cve

CVE-2019-5215

There is a man-in-the-middle (MITM) vulnerability on Huawei P30 smartphones versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), and P30 Pro versions before VOG-AL00 9.1.0.162 (C01E160R1P12/C01E160R2P1). When users establish connection and transfer data through Huawei Share, an attacker co...

6.8CVSS

6.2AI Score

0.001EPSS

2019-06-04 07:29 PM
185
cve
cve

CVE-2019-5216

There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.156(C00E156R2P14T8), Honor 10 smartphones versions earlier than Columbia-AL10B 9.0.0.156(C00E156R1P20T8) and Honor Play smartphones versions earlier than Cornell-AL00A 9.0.0.156(C00E156...

7CVSS

6.8AI Score

0.001EPSS

2019-06-06 03:29 PM
53
cve
cve

CVE-2019-5217

There is an information disclosure vulnerability on Mate 9 Pro Huawei smartphones versions earlier than LON-AL00B9.0.1.150 (C00E61R1P8T8). An attacker could view the photos after a series of operations without unlocking the screen lock. Successful exploit could cause an information disclosure condi...

4.6CVSS

4.5AI Score

0.001EPSS

2019-06-04 07:29 PM
171
cve
cve

CVE-2019-5218

There is an insufficient authentication vulnerability in Huawei Band 2 and Honor Band 3. The band does not sufficiently authenticate the device try to connect to it in certain scenario. Successful exploit could allow the attacker to spoof then connect to the band.

8.8CVSS

8.6AI Score

0.001EPSS

2019-11-29 08:15 PM
23
cve
cve

CVE-2019-5219

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful e...

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
62
cve
cve

CVE-2019-5220

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker could do a certain operation on certain step of setup wizard. Successful exploit could allow the attacker bypass the FRP protection. Affected pr...

4.6CVSS

4.7AI Score

0.001EPSS

2019-07-10 06:15 PM
110
cve
cve

CVE-2019-5221

There is a path traversal vulnerability on Huawei Share. The software does not properly validate the path, an attacker could crafted a file path when transporting file through Huawei Share, successful exploit could allow the attacker to transport a file to arbitrary path on the phone. Affected prod...

6.5CVSS

6.4AI Score

0.001EPSS

2019-07-10 06:15 PM
89
cve
cve

CVE-2019-5222

There is an information disclosure vulnerability on Secure Input of certain Huawei smartphones in Versions earlier than Tony-AL00B 9.1.0.216(C00E214R2P1). The Secure Input does not properly limit certain system privilege. An attacker tricks the user to install a malicious application and successful...

5.5CVSS

5AI Score

0.001EPSS

2019-07-17 10:15 PM
19
cve
cve

CVE-2019-5223

PCManager 9.1.3.1 has an improper authentication vulnerability. The certain driver interface of the software does not perform a validation of user-mode data properly, successful exploit could result in malicious code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-13 09:15 PM
21
cve
cve

CVE-2019-5224

P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21) have an out of bounds read vulnerability. The system does not properly validate certain length parameter which an application transports to kernel. An attacker tricks the user to install a malicious application, successfu...

5.5CVSS

5.1AI Score

0.001EPSS

2019-11-29 08:15 PM
23
cve
cve

CVE-2019-5225

P30, Mate 20, P30 Pro smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), versions earlier than Hima-AL00B 9.1.0.135(C00E200R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12) have a buffer overflow vulnerability on several , the system does not prope...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-29 08:15 PM
29
cve
cve

CVE-2019-5226

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version downg...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-29 07:15 PM
23
cve
cve

CVE-2019-5227

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version downg...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-29 08:15 PM
28
cve
cve

CVE-2019-5228

Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system does...

7.8CVSS

7.7AI Score

0.001EPSS

2019-11-12 11:15 PM
46
cve
cve

CVE-2019-5229

P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an insufficient verification vulnerability. The system does not verify certain parameters sufficiently, an attacker should connect to the phone and gain high privilege to launch the attack, successful exploit could ca...

6.2CVSS

6.6AI Score

0.0004EPSS

2019-11-12 11:15 PM
48
cve
cve

CVE-2019-5230

P20 Pro, P20, Mate RS smartphones with versions earlier than Charlotte-AL00A 9.1.0.321(C00E320R1P1T8), versions earlier than Emily-AL00A 9.1.0.321(C00E320R1P1T8), versions earlier than NEO-AL00D NEO-AL00 9.1.0.321(C786E320R1P1T8) have an improper validation vulnerability. The system does not perfor...

5.5CVSS

5.3AI Score

0.001EPSS

2019-11-13 12:15 AM
66
cve
cve

CVE-2019-5231

P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.186(C00E180R2P1) have an improper authorization vulnerability. The software incorrectly performs an authorization check when a user attempts to perform certain action. Successful exploit could allow the attacker to update a crafted package...

4.6CVSS

4.6AI Score

0.001EPSS

2019-11-13 12:15 AM
70
cve
cve

CVE-2019-5232

There is a use of insufficiently random values vulnerability in Huawei ViewPoint products. An unauthenticated, remote attacker can guess information by a large number of attempts. Successful exploitation may cause information leak.

7.5CVSS

7.5AI Score

0.004EPSS

2019-11-29 08:15 PM
23
cve
cve

CVE-2019-5233

Huawei smartphones with versions earlier than Taurus-AL00B 10.0.0.41(SP2C00E41R3P2) have an improper authentication vulnerability. Successful exploitation may cause the attacker to access specific components.

8.8CVSS

8.6AI Score

0.003EPSS

2019-11-13 12:15 AM
65
cve
cve

CVE-2019-5235

Some Huawei smart phones have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone to be abnormal.

5.3CVSS

5.2AI Score

0.001EPSS

2019-12-14 12:15 AM
106
cve
cve

CVE-2019-5236

Huawei smart phones Emily-L29C with versions of 8.1.0.132a(C432), 8.1.0.135(C782), 8.1.0.154(C10), 8.1.0.154(C461), 8.1.0.154(C635), 8.1.0.156(C185), 8.1.0.156(C605), 8.1.0.159(C636) have a double free vulnerability. An attacker can trick a user to click a URL to exploit this vulnerability. Success...

6.3CVSS

6.2AI Score

0.001EPSS

2019-08-08 05:15 PM
25
cve
cve

CVE-2019-5237

Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) have a code execution vulnerability. Successful exploitation may cause the attacker to execute code and read/write information.

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-08 05:15 PM
28
cve
cve

CVE-2019-5238

Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) have a code execution vulnerability. Successful exploitation may cause the attacker to execute code and read/write information.

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-08 05:15 PM
29
cve
cve

CVE-2019-5239

Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) have an information leak vulnerability. Successful exploitation may cause the attacker to read information.

5.5CVSS

5.2AI Score

0.001EPSS

2019-08-08 05:15 PM
30
cve
cve

CVE-2019-5241

There is a privilege escalation vulnerability in Huawei PCManager versions earlier than PCManager 9.0.1.50. The attacker can tricking a user to install and run a malicious application to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege.

7.8CVSS

7.6AI Score

0.001EPSS

2019-06-06 03:29 PM
69
cve
cve

CVE-2019-5242

There is a code execution vulnerability in Huawei PCManager versions earlier than PCManager 9.0.1.50. The attacker can tricking a user to install and run a malicious application to exploit this vulnerability. Successful exploitation may cause the attacker to execute malicious code and read/write me...

7.8CVSS

7.7AI Score

0.001EPSS

2019-06-06 03:29 PM
46
cve
cve

CVE-2019-5243

There is a Clickjacking vulnerability in Huawei HG255s product. An attacker may trick user to click a link and affect the integrity of a device by exploiting this vulnerability.

4.3CVSS

4.6AI Score

0.001EPSS

2019-06-10 03:29 PM
31
cve
cve

CVE-2019-5244

Mate 9 Pro Huawei smartphones earlier than LON-L29C 8.0.0.361(C636) versions have an information leak vulnerability due to the lack of input validation. An attacker tricks the user who has root privilege to install an application on the smart phone, and the application can read some process informa...

5.5CVSS

5.3AI Score

0.001EPSS

2019-06-04 06:29 PM
148
cve
cve

CVE-2019-5245

HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing that could execute arbitrary code.

5.3CVSS

5.6AI Score

0.0004EPSS

2019-06-13 04:29 PM
47
cve
cve

CVE-2019-5246

Smartphones with software of ELLE-AL00B 9.1.0.109(C00E106R1P21), 9.1.0.113(C00E110R1P21), 9.1.0.125(C00E120R1P21), 9.1.0.135(C00E130R1P21), 9.1.0.153(C00E150R1P21), 9.1.0.155(C00E150R1P21), 9.1.0.162(C00E160R2P1) have an insufficient verification vulnerability. The system does not verify certain pa...

6.2CVSS

6.6AI Score

0.0004EPSS

2019-11-13 12:15 AM
64
cve
cve

CVE-2019-5247

Huawei Atlas 300, Atlas 500 have a buffer overflow vulnerability. A local, authenticated attacker may craft specific parameter and send to the process to exploit this vulnerability. Successfully exploit may cause service crash.

5.5CVSS

5.6AI Score

0.0004EPSS

2019-11-29 09:15 PM
31
cve
cve

CVE-2019-5248

CloudEngine 12800 has a DoS vulnerability. An attacker of a neighboring device sends a large number of specific packets. As a result, a memory leak occurs after the device uses the specific packet. As a result, the attacker can exploit this vulnerability to cause DoS attacks on the target device.

7.4CVSS

7.2AI Score

0.001EPSS

2019-12-13 03:15 PM
31
cve
cve

CVE-2019-5250

Mate 20 Pro smartphones with versions earlier than 9.1.0.135(C00E133R3P1) have an improper authorization vulnerability. The software does not properly restrict certain operation of certain privilege, the attacker could trick the user into installing a malicious application before the user turns on ...

7.8CVSS

7.4AI Score

0.001EPSS

2019-12-13 03:15 PM
22
cve
cve

CVE-2019-5251

There is a path traversal vulnerability in several Huawei smartphones. The system does not sufficiently validate certain pathnames from the application. An attacker could trick the user into installing, backing up and restoring a malicious application. Successful exploit could cause information dis...

5.5CVSS

5.2AI Score

0.001EPSS

2019-12-13 03:15 PM
26
cve
cve

CVE-2019-5252

There is an improper authentication vulnerability in Huawei smartphones (Y9, Honor 8X, Honor 9 Lite, Honor 9i, Y6 Pro). The applock does not perform a sufficient authentication in a rare condition. Successful exploit could allow the attacker to use the application locked by applock in an instant.

3.5CVSS

4.3AI Score

0.001EPSS

2019-12-14 12:15 AM
109
cve
cve

CVE-2019-5253

E5572-855 with versions earlier than 8.0.1.3(H335SP1C233) has an improper authentication vulnerability. The device does not perform a sufficient authentication when doing certain operations, successful exploit could allow an attacker to cause the device to reboot after launch a man in the middle at...

5.9CVSS

5.7AI Score

0.001EPSS

2019-12-13 10:15 PM
89
cve
cve

CVE-2019-5254

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board ...

8.6CVSS

8.3AI Score

0.001EPSS

2019-12-13 11:15 PM
94
cve
cve

CVE-2019-5255

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP clie...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-12-13 11:15 PM
103
cve
cve

CVE-2019-5256

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointe...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-12-13 11:15 PM
98
cve
cve

CVE-2019-5257

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network.

5.5CVSS

6.1AI Score

0.0004EPSS

2019-12-13 11:15 PM
94
cve
cve

CVE-2019-5258

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may ...

5.5CVSS

6.3AI Score

0.0004EPSS

2019-12-13 11:15 PM
97
cve
cve

CVE-2019-5259

There is an information leakage vulnerability on some Huawei products(AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600). An attacker with low permissions can view some high-privilege information by running specific commands.Successful exploit could cause an in...

6.5CVSS

6.2AI Score

0.001EPSS

2019-12-16 10:15 PM
49
cve
cve

CVE-2019-5260

Huawei smartphones HUAWEI Y9 2019 and Honor View 20 have a denial of service vulnerability. Due to insufficient input validation of specific value when parsing the messages, an attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices to exploit this vu...

6.5CVSS

6.4AI Score

0.001EPSS

2019-12-13 10:15 PM
91
cve
cve

CVE-2019-5263

HiSuite with 9.1.0.305 and earlier versions and 9.1.0.305(MAC) and earlier versions and HwBackup with earlier versions before 9.1.1.308 have a brute forcing encrypted backup data vulnerability. Huawei smartphone user backup information can be obtained by brute forcing the password for encrypting th...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-29 08:15 PM
24
cve
cve

CVE-2019-5264

There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9). The software does not properly handle certain information of applications locked by applock in a rare conditio...

4.6CVSS

4.4AI Score

0.001EPSS

2019-12-13 11:15 PM
96
Total number of security vulnerabilities1850