Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2020-1845

Huawei PCManager product with versions earlier than 10.0.5.53 have a local privilege escalation vulnerability. An authenticated, local attacker can perform specific operation to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege.

6.7CVSS

6.5AI Score

0.0004EPSS

2020-04-27 03:15 PM
31
cve
cve

CVE-2020-1847

There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions V500R001C...

7.5CVSS

7.3AI Score

0.001EPSS

2020-11-13 03:15 PM
29
cve
cve

CVE-2020-1848

There is a resource management error vulnerability in Jackman-AL00D versions 8.2.0.185(C00R2P1). Local attackers construct malicious application files, causing system applications to run abnormally.

5.5CVSS

5.4AI Score

0.0004EPSS

2020-12-29 06:15 PM
17
cve
cve

CVE-2020-1853

GaussDB 200 with version of 6.5.1 have a path traversal vulnerability. Due to insufficient input path validation, an authenticated attacker can traverse directories and download files to a specific directory. Successful exploit may cause information leakage.

6.5CVSS

6.7AI Score

0.001EPSS

2020-02-17 09:15 PM
55
cve
cve

CVE-2020-1855

Huawei HEGE-570 version 1.0.1.22(SP3); and HEGE-560, OSCA-550, OSCA-550A, OSCA-550AX, and OSCA-550X version 1.0.1.21(SP3) have an insufficient verification vulnerability. An attacker can access the device physically and exploit this vulnerability to tamper with device information. Successful exploi...

6.1CVSS

6.2AI Score

0.001EPSS

2020-02-18 03:15 AM
65
cve
cve

CVE-2020-1856

Huawei NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600, and USG9500 versions V500R001C30, V500R001C60, and V500R005C00 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploi...

7.5CVSS

7.3AI Score

0.002EPSS

2020-02-17 09:15 PM
50
cve
cve

CVE-2020-1857

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authen...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-02-17 08:15 PM
33
cve
cve

CVE-2020-1858

Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability. At...

7.5CVSS

7.3AI Score

0.001EPSS

2020-02-17 08:15 PM
33
cve
cve

CVE-2020-1860

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the acces...

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-28 07:15 PM
86
cve
cve

CVE-2020-1861

CloudEngine 12800 with versions of V200R001C00SPC600,V200R001C00SPC700,V200R002C01,V200R002C50SPC800,V200R002C50SPC800PWE,V200R003C00SPC810,V200R003C00SPC810PWE,V200R005C00SPC600,V200R005C00SPC800,V200R005C00SPC800PWE,V200R005C10,V200R005C10SPC300 have an information leakage vulnerability in some H...

4.4CVSS

4.4AI Score

0.0004EPSS

2020-02-28 07:15 PM
79
cve
cve

CVE-2020-1862

There is a double free vulnerability in some Huawei products. A local attacker with low privilege may perform some operations to exploit the vulnerability. Due to doubly freeing memory, successful exploit may cause some service abnormal. Affected product versions include:CampusInsight versions V100...

3.3CVSS

4.1AI Score

0.0004EPSS

2020-03-20 03:15 PM
41
cve
cve

CVE-2020-1863

Huawei USG6000V with versions V500R001C20SPC300, V500R003C00SPC100, and V500R005C00SPC100 have an out-of-bounds read vulnerability. Due to a logical flaw in a JSON parsing routine, a remote, unauthenticated attacker could exploit this vulnerability to disrupt service in the affected products.

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-12 11:15 PM
48
cve
cve

CVE-2020-1864

Some Huawei products have a security vulnerability due to improper authentication. A remote attacker needs to obtain some information and forge the peer device to send specific packets to the affected device. Due to the improper implementation of the authentication function, attackers can exploit t...

8.1CVSS

8.1AI Score

0.009EPSS

2020-03-20 03:15 PM
43
cve
cve

CVE-2020-1865

There is an out-of-bounds read vulnerability in Huawei CloudEngine products. The software reads data past the end of the intended buffer when parsing certain PIM message, an adjacent attacker could send crafted PIM messages to the device, successful exploit could cause out of bounds read when the s...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-13 11:15 PM
20
cve
cve

CVE-2020-1866

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C...

6.5CVSS

6.5AI Score

0.001EPSS

2021-01-13 11:15 PM
23
cve
cve

CVE-2020-1870

There is a denial of service vulnerability in some Huawei products. Due to improper memory management, memory leakage may occur in some special cases. Attackers can perform a series of operations to exploit this vulnerability. Successful exploit may cause a denial of service. Affected product versi...

7.5CVSS

7.4AI Score

0.001EPSS

2020-05-29 08:15 PM
60
cve
cve

CVE-2020-1871

USG9500 with software of V500R001C30SPC100; V500R001C30SPC200; V500R001C30SPC600; V500R001C60SPC500; V500R005C00SPC100; V500R005C00SPC200 have an improper credentials management vulnerability. The software does not properly manage certain credentials. Successful exploit could cause information disc...

8.2CVSS

7.8AI Score

0.002EPSS

2020-01-03 03:15 PM
34
cve
cve

CVE-2020-1872

Huawei smart phones P10 Plus with versions earlier than 9.1.0.201(C01E75R1P12T8), earlier than 9.1.0.252(C185E2R1P9T8), earlier than 9.1.0.252(C432E4R1P9T8), and earlier than 9.1.0.255(C576E6R1P8T8) have a digital balance bypass vulnerability. When re-configuring the mobile phone at the digital bal...

4.6CVSS

4.7AI Score

0.001EPSS

2020-02-18 02:15 AM
66
cve
cve

CVE-2020-1873

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient va...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-28 07:15 PM
84
cve
cve

CVE-2020-1874

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause certai...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-02-28 07:15 PM
78
cve
cve

CVE-2020-1875

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain process...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-28 07:15 PM
90
cve
cve

CVE-2020-1876

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation...

7.5CVSS

7.6AI Score

0.001EPSS

2020-02-28 07:15 PM
82
cve
cve

CVE-2020-1877

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause certa...

4.4CVSS

4.7AI Score

0.0004EPSS

2020-02-28 07:15 PM
79
cve
cve

CVE-2020-1878

Huawei smartphone OxfordS-AN00A with versions earlier than 10.0.1.152D(C735E152R3P3),versions earlier than 10.0.1.160(C00E160R4P1) have an improper authentication vulnerability. Authentication to target component is improper when device performs an operation. Attackers exploit this vulnerability to...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-03-20 03:15 PM
56
cve
cve

CVE-2020-1879

There is an improper integrity checking vulnerability on some huawei products. The software of the affected product has an improper integrity check which may allow an attacker with high privilege to make malicious modifications.Affected product versions include:HEGE-560 versions 1.0.1.21(SP3);HEGE-...

3.9CVSS

4.3AI Score

0.0004EPSS

2020-03-20 04:15 PM
69
cve
cve

CVE-2020-1880

Huawei smartphone Lion-AL00C with versions earlier than 10.0.0.205(C00E202R7P2) have a denial of service vulnerability. An attacker crafted specially file to the affected device. Due to insufficient input validation of the value when executing the file, successful exploit may cause device abnormal.

5.5CVSS

5.4AI Score

0.001EPSS

2020-04-27 04:15 PM
34
cve
cve

CVE-2020-1881

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of th...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-28 07:15 PM
87
cve
cve

CVE-2020-1882

Huawei mobile phones Ever-L29B versions earlier than 10.0.0.180(C185E6R3P3), earlier than 10.0.0.180(C432E6R1P7), earlier than 10.0.0.180(C636E5R2P3); HUAWEI Mate 20 RS versions earlier than 10.0.0.175(C786E70R3P8); HUAWEI Mate 20 X versions earlier than 10.0.0.176(C00E70R2P8); and Honor Magic2 ver...

4.6CVSS

4.8AI Score

0.001EPSS

2020-02-18 12:15 AM
66
cve
cve

CVE-2020-1883

Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service abnormal.

4.9CVSS

5AI Score

0.001EPSS

2020-06-05 03:15 PM
49
cve
cve

CVE-2020-36600

Out-of-bounds write vulnerability in the power consumption module. Successful exploitation of this vulnerability may cause the system to restart.

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-16 06:15 PM
13
4
cve
cve

CVE-2020-36601

Out-of-bounds write vulnerability in the kernel modules. Successful exploitation of this vulnerability may cause a panic reboot.

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-16 06:15 PM
14
10
cve
cve

CVE-2020-36602

There is an out-of-bounds read and write vulnerability in some headset products. An unauthenticated attacker gets the device physically and crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be exploi...

6.1CVSS

6.2AI Score

0.001EPSS

2022-09-20 08:15 PM
26
12
cve
cve

CVE-2020-8840

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

9.8CVSS

9.3AI Score

0.03EPSS

2020-02-10 09:56 PM
275
In Wild
cve
cve

CVE-2020-9064

Huawei smartphone Honor V30 with versions earlier than OxfordS-AN00A 10.0.1.167(C00E166R4P1) have an improper authentication vulnerability. Authentication to target component is improper when device performs an operation. Attackers exploit this vulnerability to obtain some information by loading ma...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-03-12 10:15 PM
44
cve
cve

CVE-2020-9065

Huawei smart phone Taurus-AL00B with versions earlier than 10.0.0.203(C00E201R7P2) have a use-after-free (UAF) vulnerability. An authenticated, local attacker may perform specific operations to exploit this vulnerability. Successful exploitation may tamper with the information to affect the availab...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-03-26 03:15 PM
27
cve
cve

CVE-2020-9066

Huawei smartphones OxfordP-AN10B with versions earlier than 10.0.1.169(C00E166R4P1) have an improper authentication vulnerability. The Application doesn't perform proper authentication when user performs certain operations. An attacker can trick user into installing a malicious plug-in to exploit t...

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-26 03:15 PM
36
cve
cve

CVE-2020-9067

There is a buffer overflow vulnerability in some Huawei products. The vulnerability can be exploited by an attacker to perform remote code execution on the affected products when the affected product functions as an optical line terminal (OLT). Affected product versions include:SmartAX MA5600T vers...

8CVSS

8.3AI Score

0.002EPSS

2020-04-02 09:15 PM
41
cve
cve

CVE-2020-9068

Huawei AR3200 products with versions of V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCc00, V200R009C00SPC500 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissi...

9.8CVSS

9.5AI Score

0.003EPSS

2020-04-27 04:15 PM
35
cve
cve

CVE-2020-9069

There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than 9.1.0.331(C675E9R1...

6.5CVSS

6.2AI Score

0.001EPSS

2020-05-21 03:15 PM
32
cve
cve

CVE-2020-9070

Huawei smartphones Taurus-AL00B with versions earlier than 10.0.0.205(C00E201R7P2) have an improper authentication vulnerability. The software insufficiently validate the user's identity when a user wants to do certain operation. An attacker can trick user into installing a malicious application to...

5.5CVSS

5.2AI Score

0.001EPSS

2020-04-20 08:15 PM
21
cve
cve

CVE-2020-9071

There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may cause...

6.5CVSS

6.3AI Score

0.001EPSS

2020-06-01 03:15 PM
40
cve
cve

CVE-2020-9072

Huawei OSD product with versions earlier than OSD_uwp_9.0.32.0 have a local privilege escalation vulnerability. An authenticated, local attacker can constructs a specific file path to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege.

6.7CVSS

6.5AI Score

0.0004EPSS

2020-04-27 03:15 PM
31
cve
cve

CVE-2020-9073

Huawei P20 smartphones with versions earlier than 10.0.0.156(C00E156R1P4) have an improper authentication vulnerability. The vulnerability is due to that when an user wants to do certain operation, the software insufficiently validate the user's identity. Attackers need to physically access the sma...

2.4CVSS

4.2AI Score

0.001EPSS

2020-05-15 02:15 PM
48
cve
cve

CVE-2020-9074

Huawei Smartphones HONOR 20 PRO;Honor View 20;HONOR 20 have an improper handling of exceptional condition Vulnerability. A component cannot deal with an exception correctly. Attackers can exploit this vulnerability by sending malformed message. This could compromise normal service of affected phone...

5.3CVSS

5.3AI Score

0.001EPSS

2020-06-05 03:15 PM
55
cve
cve

CVE-2020-9075

Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory. ...

6.5CVSS

6.3AI Score

0.001EPSS

2020-06-15 03:15 PM
26
cve
cve

CVE-2020-9076

HUAWEI P30;HUAWEI P30 Pro;Tony-AL00B smartphones with versions earlier than 10.1.0.135(C00E135R2P11); versions earlier than 10.1.0.135(C00E135R2P8), versions earlier than 10.1.0.135 have an improper authentication vulnerability. Due to the identity of the message sender not being properly verified,...

6.8CVSS

6.6AI Score

0.001EPSS

2020-06-15 04:15 PM
26
cve
cve

CVE-2020-9077

HUAWEI P30 smart phones with versions earlier than 10.1.0.160(C00E160R2P11) have an information exposure vulnerability. The system does not properly authenticate the application that access a specified interface. Attackers can trick users into installing malicious software to exploit this vulnerabi...

3.3CVSS

3.8AI Score

0.001EPSS

2020-07-27 01:15 PM
23
cve
cve

CVE-2020-9078

FusionCompute 8.0.0 have local privilege escalation vulnerability. A local, authenticated attacker could perform specific operations to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege and compromise the service.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-08-10 08:15 PM
32
cve
cve

CVE-2020-9079

FusionSphere OpenStack 8.0.0 have a protection mechanism failure vulnerability. The product incorrectly uses a protection mechanism. An attacker has to find a way to exploit the vulnerability to conduct directed attacks against the affected product.

8.8CVSS

8.5AI Score

0.001EPSS

2020-08-11 02:15 AM
36
cve
cve

CVE-2020-9083

HUAWEI Mate 20 smart phones with Versions earlier than 10.1.0.163(C00E160R3P8) have a denial of service (DoS) vulnerability. The attacker can enter a large amount of text on the phone. Due to insufficient verification of the parameter, successful exploitation can impact the service.

2.4CVSS

4.1AI Score

0.001EPSS

2020-09-03 07:15 PM
23
Total number of security vulnerabilities1850