Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2020-1788

Honor V30 smartphones with versions earlier than 10.0.1.135(C00E130R4P1) have an improper authentication vulnerability. Certain applications do not properly validate the identity of another application who would call its interface. An attacker could trick the user into installing a malicious applic...

5.5CVSS

5.3AI Score

0.001EPSS

2020-01-21 11:15 PM
58
cve
cve

CVE-2020-1789

Huawei OSCA-550, OSCA-550A, OSCA-550AX, and OSCA-550X products with version 1.0.1.21(SP3) have an insufficient authentication vulnerability. The software does not require a strong credential when the user trying to do certain operations. Successful exploit could allow an attacker to pass the authen...

6.8CVSS

6.6AI Score

0.001EPSS

2020-02-18 03:15 AM
67
cve
cve

CVE-2020-1790

GaussDB 200 with version of 6.5.1 have a command injection vulnerability. The software constructs part of a command using external input from users, but the software does not sufficiently validate the user input. Successful exploit could allow the attacker to inject certain commands.

8.8CVSS

8.8AI Score

0.001EPSS

2020-02-18 03:15 AM
69
cve
cve

CVE-2020-1791

HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.185(C00E74R3P8) have an improper authorization vulnerability. The system has a logic judging error under certain scenario, successful exploit could allow the attacker to switch to third desktop after a series of operation in ADB mode.

2.4CVSS

4AI Score

0.001EPSS

2020-02-18 03:15 AM
69
cve
cve

CVE-2020-1792

Honor V10 smartphones with versions earlier than BKL-AL20 10.0.0.156(C00E156R2P4) and versions earlier than BKL-L09 10.0.0.146(C432E4R1P4) have an out of bounds write vulnerability. The software writes data past the end of the intended buffer because of insufficient validation of certain parameter ...

5.5CVSS

5.6AI Score

0.001EPSS

2020-02-28 07:15 PM
88
cve
cve

CVE-2020-1793

There is an improper authentication vulnerability in several smartphones. The applock does not perform a sufficient authentication in certain scenarios, successful exploit could allow the attacker to gain certain data of the application which is locked. Affected product versions include:HUAWEI Mate...

4.6CVSS

5AI Score

0.001EPSS

2020-03-20 03:15 PM
33
cve
cve

CVE-2020-1794

There is an improper authentication vulnerability in several smartphones. The applock does not perform a sufficient authentication in certain scenarios, successful exploit could allow the attacker to gain certain data of the application which is locked. Affected product versions include:HUAWEI Mate...

4.6CVSS

5AI Score

0.001EPSS

2020-03-20 03:15 PM
29
cve
cve

CVE-2020-1795

There is a logic error vulnerability in several smartphones. The software does not properly restrict certain operation when the Digital Balance function is on. Successful exploit could allow the attacker to bypass the Digital Balance limit after a series of operations.Affected product versions incl...

2.4CVSS

4AI Score

0.001EPSS

2020-03-20 03:15 PM
43
cve
cve

CVE-2020-1796

There is an improper authorization vulnerability in several smartphones. The software incorrectly performs an authorization to certain user, successful exploit could allow a low privilege user to do certain operation which the user are supposed not to do.Affected product versions include:HUAWEI Mat...

6.6CVSS

6.4AI Score

0.0004EPSS

2020-03-20 03:15 PM
36
cve
cve

CVE-2020-1797

HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.185(C00E74R3P8) have an improper authorization vulnerability. The system does not properly restrict certain operation in ADB mode, successful exploit could allow certain user break the limit of digital balance function.

2.4CVSS

4.1AI Score

0.001EPSS

2020-05-29 08:15 PM
59
cve
cve

CVE-2020-1798

HUAWEI P30 smartphones with versions earlier than 10.1.0.135(C00E135R2P11) have an improper authentication vulnerability. A logic error occurs when handling NFC work, an attacker should establish a NFC connection to the target phone, and then do a series of operations on the target phone. Successfu...

4.6CVSS

4.8AI Score

0.001EPSS

2020-05-29 07:15 PM
33
cve
cve

CVE-2020-1799

E6878-370 with versions of 10.0.3.1(H557SP27C233), 10.0.3.1(H563SP1C00), 10.0.3.1(H563SP1C233) has a use after free vulnerability. The software references memory after it has been freed in certain scenario, the attacker does a series of crafted operations through web portal, successful exploit coul...

7.5CVSS

7.7AI Score

0.001EPSS

2020-05-21 03:15 PM
24
cve
cve

CVE-2020-1800

HUAWEI smartphones P30 with versions earlier than 10.0.0.185(C00E85R1P11) have an improper access control vulnerability. The software incorrectly restricts access to a function interface from an unauthorized actor, the attacker tricks the user into installing a crafted application, successful explo...

7.8CVSS

7.4AI Score

0.001EPSS

2020-03-26 03:15 PM
43
cve
cve

CVE-2020-1801

There is an improper authentication vulnerability in several smartphones. Certain function interface in the system does not sufficiently validate the caller's identity in certain share scenario, successful exploit could cause information disclosure. Affected product versions include:Mate 30 Pro ver...

5.5CVSS

5.4AI Score

0.001EPSS

2020-04-10 03:15 PM
92
cve
cve

CVE-2020-1802

There is an insufficient integrity validation vulnerability in several products. The device does not sufficiently validate the integrity of certain file in certain loading processes, successful exploit could allow the attacker to load a crafted file to the device through USB.Affected product versio...

4.6CVSS

4.6AI Score

0.001EPSS

2020-04-10 02:15 PM
88
cve
cve

CVE-2020-1803

Huawei smartphones Honor V20 with versions earlier than 10.0.0.179(C636E3R4P3),versions earlier than 10.0.0.180(C185E3R3P3),versions earlier than 10.0.0.180(C432E10R3P4) have an information disclosure vulnerability. The device does not sufficiently validate the identity of smart wearable device in ...

5.3CVSS

5.1AI Score

0.001EPSS

2020-04-20 08:15 PM
25
cve
cve

CVE-2020-1804

Huawei Honor V10 smartphones with versions earlier than 10.0.0.156(C00E156R2P4) has three out of bounds vulnerabilities. Certain driver program does not sufficiently validate certain parameters received, that would lead to several bytes out of bound read. Successful exploit may cause information di...

7.1CVSS

6.9AI Score

0.001EPSS

2020-04-27 03:15 PM
23
cve
cve

CVE-2020-1805

Huawei Honor V10 smartphones with versions earlier than 10.0.0.156(C00E156R2P4) has three out of bounds vulnerabilities. Certain driver program does not sufficiently validate certain parameters received, that would lead to several bytes out of bound read. Successful exploit may cause information di...

7.1CVSS

6.9AI Score

0.001EPSS

2020-04-27 03:15 PM
27
cve
cve

CVE-2020-1806

Huawei Honor V10 smartphones with versions earlier than 10.0.0.156(C00E156R2P4) has three out of bounds vulnerabilities. Certain driver program does not sufficiently validate certain parameters received, that would lead to several bytes out of bound read. Successful exploit may cause information di...

7.1CVSS

6.9AI Score

0.001EPSS

2020-04-27 03:15 PM
22
cve
cve

CVE-2020-1807

HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.188(C00E74R3P8) have an improper authorization vulnerability. The software does not properly restrict certain user's modification of certain configuration file, successful exploit could allow the attacker to bypass app lock after a series...

3.5CVSS

4.1AI Score

0.001EPSS

2020-04-27 03:15 PM
23
cve
cve

CVE-2020-1808

Honor 20;HONOR 20 PRO;Honor Magic2;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;Honor View 20 smartphones with versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.176(C00E60R2P11);9.1.0.135(C00E133R2P1); versions earlier than 10.1...

7.1CVSS

6.6AI Score

0.001EPSS

2020-05-15 02:15 PM
54
cve
cve

CVE-2020-1809

HUAWEI Mate 10 smartphones with versions earlier than 10.0.0.143(C00E143R2P4) have an information disclosure vulnerability. The attacker could wake up voice assistant then do a series of crafted voice operation, successful exploit could allow the attacker read certain files without unlock the phone...

4.6CVSS

4.2AI Score

0.001EPSS

2020-05-29 08:15 PM
54
cve
cve

CVE-2020-1810

There is a weak algorithm vulnerability in some Huawei products. The affected products use the RSA algorithm in the SSL key exchange algorithm which have been considered as a weak algorithm. Attackers may exploit this vulnerability to leak some information.

5.3CVSS

5.2AI Score

0.001EPSS

2020-01-09 06:15 PM
33
cve
cve

CVE-2020-1811

GaussDB 200 with version of 6.5.1 have a command injection vulnerability. Due to insufficient input validation, remote attackers with low permissions could exploit this vulnerability by sending crafted commands to the affected device. Successful exploit could allow an attacker to execute commands.

8.8CVSS

9AI Score

0.001EPSS

2020-02-18 12:15 AM
61
cve
cve

CVE-2020-1812

HUAWEI P30 smartphones with versions earlier than 10.0.0.173(C00E73R1P11) have an improper authentication vulnerability. Due to improperly validation of certain application, an attacker should trick the user into installing a malicious application to exploit this vulnerability. Successful exploit c...

7.8CVSS

7.5AI Score

0.001EPSS

2020-02-18 03:15 AM
63
cve
cve

CVE-2020-1813

HUAWEI P30 smart phone with versions earlier than 10.1.0.135(C00E135R2P11) have an improper authentication vulnerability. Due to improper authentication of specific interface, in specific scenario attackers could access specific interface without authentication. Successful exploit could allow the a...

6.8CVSS

6.6AI Score

0.001EPSS

2020-06-15 03:15 PM
25
cve
cve

CVE-2020-1814

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Dangling pointer dereference vulnerability. An authenticated attacker may do some special operations in the...

5.3CVSS

5.1AI Score

0.001EPSS

2020-02-18 02:15 AM
63
cve
cve

CVE-2020-1815

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a memory leak vulnerability. The software does not sufficiently track and release allocated memory while pars...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-18 12:15 AM
60
cve
cve

CVE-2020-1816

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Denial of Service (DoS) vulnerability. Due to improper processing of specific IPSEC packets, remote attacke...

7.5CVSS

7.5AI Score

0.002EPSS

2020-02-18 12:15 AM
54
cve
cve

CVE-2020-1817

Huawei PCManager with versions earlier than 10.0.1.36 has a privilege escalation vulnerability. Due to improper permission management of specific files, local attackers with low permissions can inject commands to exploit this vulnerability. Successful exploit may cause privilege escalation.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-30 10:15 PM
50
cve
cve

CVE-2020-1825

FusionAccess with versions earlier than 6.5.1.SPC002 have a Denial of Service (DoS) vulnerability. Due to insufficient verification on specific input, attackers can exploit this vulnerability by sending constructed messages to the affected device through another device on the same network. Successf...

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-15 03:15 PM
19
cve
cve

CVE-2020-1826

Huawei Honor Magic2 mobile phones with versions earlier than 10.0.0.175(C00E59R2P11) have an information leak vulnerability. Due to a module using weak encryption tool, an attacker with the root permission may exploit the vulnerability to obtain some information.

4.4CVSS

4.4AI Score

0.0004EPSS

2020-01-09 05:15 PM
88
cve
cve

CVE-2020-1827

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending s...

7.5CVSS

7.3AI Score

0.001EPSS

2020-02-17 09:15 PM
41
cve
cve

CVE-2020-1828

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message....

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-17 08:15 PM
44
cve
cve

CVE-2020-1829

Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory....

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-17 09:15 PM
46
cve
cve

CVE-2020-1830

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a vulnerability that a memory management error exists when IPSec Module handing a specific message. This caus...

5.3CVSS

5.3AI Score

0.001EPSS

2020-02-18 12:15 AM
61
cve
cve

CVE-2020-1831

HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.195(SP31C00E74R3P8) have an improper authorization vulnerability. The digital balance function does not sufficiently restrict the using time of certain user, successful exploit could allow the user break the limit of digital balance funct...

2.4CVSS

4.1AI Score

0.001EPSS

2020-05-29 09:15 PM
60
cve
cve

CVE-2020-1832

E6878-370 products with versions of 10.0.3.1(H557SP27C233) and 10.0.3.1(H563SP1C00) have a stack buffer overflow vulnerability. The program copies an input buffer to an output buffer without verification. An attacker in the adjacent network could send a crafted message, successful exploit could lea...

8.8CVSS

8.7AI Score

0.001EPSS

2020-05-29 08:15 PM
58
cve
cve

CVE-2020-1833

Honor 9X smartphones with versions earlier than 9.1.1.172(C00E170R8P1) have an improper authentication vulnerability. A logic error occurs when handling clock function, an attacker should do a series of crafted operations quickly before the phone is unlocked, successful exploit could allow the atta...

2.4CVSS

4AI Score

0.001EPSS

2020-05-29 08:15 PM
54
cve
cve

CVE-2020-1834

HUAWEI P30 and HUAWEI P30 Pro with versions earlier than 10.1.0.135(C00E135R2P11) and versions earlier than 10.1.0.135(C00E135R2P8) have an insufficient integrity check vulnerability. The system does not check certain software package's integrity sufficiently. Successful exploit could allow an atta...

4.6CVSS

4.7AI Score

0.001EPSS

2020-06-18 02:15 PM
31
cve
cve

CVE-2020-1835

HUAWEI Mate 30 with versions earlier than 10.1.0.126(C00E125R5P3) have an information disclosure vulnerability. A logic judgment error occurs when the system handling Bluetooth connections, an attacker could craft as an authenticated Bluetooth peer to launch the attack. Successful exploit could cau...

6.5CVSS

6AI Score

0.001EPSS

2020-06-18 02:15 PM
19
cve
cve

CVE-2020-1836

HUAWEI P30 with versions earlier than 10.1.0.160(C00E160R2P11) and HUAWEI P30 Pro with versions earlier than 10.1.0.160(C00E160R2P8) have an information disclosure vulnerability. Certain function's default configuration in the system seems insecure, an attacker should craft a WI-FI hotspot to launc...

5.3CVSS

4.9AI Score

0.001EPSS

2020-07-06 07:15 PM
23
cve
cve

CVE-2020-1837

ChangXiang 8 Plus with versions earlier than 9.1.0.136(C00E121R1P6T8) have a denial of service vulnerability. The device does not properly handle certain message from base station, the attacker could craft a fake base station to launch the attack. Successful exploit could cause a denial of signal s...

5.3CVSS

5.2AI Score

0.001EPSS

2020-07-06 06:15 PM
21
cve
cve

CVE-2020-1838

HUAWEI Mate 30 Pro with versions earlier than 10.1.0.150(C00E136R5P3) have is an improper authentication vulnerability. The device does not sufficiently validate certain credential of user's face, an attacker could craft the credential of the user, successful exploit could allow the attacker to pas...

5.5CVSS

5.5AI Score

0.001EPSS

2020-07-06 07:15 PM
18
cve
cve

CVE-2020-1839

HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a race condition vulnerability. There is a timing window exists in which certain pointer members can be modified by another process that is operating concurrently, an attacker should trick the user into running a crafted applica...

6.3CVSS

6.4AI Score

0.0004EPSS

2020-07-06 07:15 PM
18
cve
cve

CVE-2020-1840

HUAWEI Mate 20 smart phones with versions earlier than 10.0.0.175(C00E70R3P8) have an insufficient authentication vulnerability. A local attacker with high privilege can execute a specific command to exploit this vulnerability. Successful exploitation may cause information leak and compromise the a...

6CVSS

6AI Score

0.0004EPSS

2020-01-21 07:15 PM
34
cve
cve

CVE-2020-1841

Huawei CloudLink Board version 20.0.0; DP300 version V500R002C00; RSE6500 versions V100R001C00, V500R002C00, and V500R002C00SPC900; and TE60 versions V500R002C00, V600R006C00, V600R006C00SPC200, V600R006C00SPC300, V600R006C10, V600R019C00, and V600R019C00SPC100 have an information leak vulnerabilit...

7.5CVSS

7.4AI Score

0.004EPSS

2020-02-17 09:15 PM
47
cve
cve

CVE-2020-1842

Huawei HEGE-560 version 1.0.1.20(SP2); OSCA-550 and OSCA-550A version 1.0.0.71(SP1); and OSCA-550AX and OSCA-550X version 1.0.0.71(SP2) have an insufficient authentication vulnerability. An attacker can access the device physically and perform specific operations to exploit this vulnerability. Succ...

6.8CVSS

6.6AI Score

0.001EPSS

2020-02-18 04:15 AM
76
cve
cve

CVE-2020-1843

Huawei HEGE-560 version 1.0.1.20(SP2), OSCA-550 version 1.0.0.71(SP1), OSCA-550A version 1.0.0.71(SP1), OSCA-550AX version 1.0.0.71(SP2), and OSCA-550X version 1.0.0.71(SP2) have an insufficient verification vulnerability. An attacker can perform specific operations to exploit this vulnerability by...

6.8CVSS

6.4AI Score

0.001EPSS

2020-02-18 03:15 AM
67
cve
cve

CVE-2020-1844

PCManager with versions earlier than 10.0.5.51 have a privilege escalation vulnerability in Huawei PCManager products. An authenticated, local attacker can perform specific operation to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-02-28 07:15 PM
85
Total number of security vulnerabilities1850