Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2020-9084

Taurus-AN00B versions earlier than 10.1.0.156(C00E155R7P2) have a use-after-free (UAF) vulnerability. An authenticated, local attacker may perform specific operations to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege and compromise the servic...

6.5CVSS

6.3AI Score

0.0004EPSS

2020-09-18 07:15 PM
19
cve
cve

CVE-2020-9087

Taurus-AL00A version 10.0.0.1(C00E1R1P1) has an out-of-bounds read vulnerability in XFRM module. An authenticated, local attacker may perform a specific operation to exploit this vulnerability. Due to insufficient validation of the parameters, which may be exploited to cause information leak.

5.5CVSS

5.2AI Score

0.0004EPSS

2020-10-12 02:15 PM
23
cve
cve

CVE-2020-9090

FusionAccess version 6.5.1 has an improper authorization vulnerability. A command is authorized with incorrect privilege. Attackers with other privilege can execute the command to exploit this vulnerability. This may compromise normal service of the affected product.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-10-12 02:15 PM
22
cve
cve

CVE-2020-9091

Taurus-AN00B versions earlier than 10.1.0.156(C00E155R7P2) have an out-of-bounds read and write vulnerability. Some functions do not verify inputs sufficiently. Attackers can exploit this vulnerability by sending specific request. This could compromise normal service of the affected device.

5.5CVSS

5.4AI Score

0.0004EPSS

2020-10-12 02:15 PM
17
cve
cve

CVE-2020-9092

HUAWEI Mate 20 versions earlier than 10.1.0.163(C00E160R3P8) have a JavaScript injection vulnerability. A module does not verify a specific input. This could allow attackers to bypass filter mechanism to launch JavaScript injection. This could compromise normal service of the affected module.

4.6CVSS

5.2AI Score

0.001EPSS

2020-10-19 08:15 PM
35
cve
cve

CVE-2020-9093

There is a use after free vulnerability in Taurus-AL00A versions 10.0.0.1(C00E1R1P1). A module does not deal with specific message properly, which makes a function refer to memory after it has been freed. Attackers can exploit this vulnerability by running a crafted application with common privileg...

5.5CVSS

5.4AI Score

0.001EPSS

2020-12-29 06:15 PM
17
cve
cve

CVE-2020-9094

There is an out of bound read vulnerability in some verisons of Huawei CloudEngine product. A module does not deal with specific message properly. Attackers can exploit this vulnerability by sending malicious packet. This can lead to denial of service.

7.5CVSS

7.3AI Score

0.001EPSS

2020-12-29 06:15 PM
19
6
cve
cve

CVE-2020-9095

HUAWEI P30 Pro smartphone with Versions earlier than 10.1.0.160(C00E160R2P8) has an integer overflow vulnerability. Some functions are lack of verification when they process some messages sent from other module. Attackers can exploit this vulnerability by send malicious message to cause integer ove...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-08-21 02:15 PM
27
cve
cve

CVE-2020-9096

HUAWEI P30 Pro smartphones with Versions earlier than 10.1.0.160(C00E160R2P8) have an out of bound read vulnerability. Some functions are lack of verification when they process some messages sent from other module. Attackers can exploit this vulnerability by send malicious message to cause out-of-b...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-08-21 02:15 PM
17
cve
cve

CVE-2020-9098

Huawei OceanStor 5310 product with version of V500R007C60SPC100 has an invalid pointer access vulnerability. The software system access an invalid pointer when attacker malformed packet. Due to the insufficient validation of some parameter, successful exploit could cause device reboot.

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-30 10:15 PM
50
cve
cve

CVE-2020-9099

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R0...

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-08 02:15 PM
31
cve
cve

CVE-2020-9100

Earlier than HiSuite 10.1.0.500 have a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing.

7.8CVSS

7.4AI Score

0.001EPSS

2020-07-06 06:15 PM
28
cve
cve

CVE-2020-9101

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected produc...

6.5CVSS

6.5AI Score

0.001EPSS

2020-07-18 01:16 AM
20
cve
cve

CVE-2020-9102

There is a information leak vulnerability in some Huawei products, and it could allow a local attacker to get information. The vulnerability is due to the improper management of the username. An attacker with the ability to access the device and cause the username information leak. Affected product...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-07-17 11:15 PM
23
cve
cve

CVE-2020-9103

HUAWEI Mate 20 smartphones with 9.0.0.205(C00E205R2P1) have a logic error vulnerability. In a special scenario, the system does not properly process. As a result, attackers can perform a series of operations to successfully establish P2P connections that are rejected by the peer end. As a result, t...

4.6CVSS

4.5AI Score

0.001EPSS

2020-08-17 03:15 PM
23
cve
cve

CVE-2020-9104

HUAWEI P30 smartphones with Versions earlier than 10.1.0.123(C431E22R2P5),Versions earlier than 10.1.0.123(C432E22R2P5),Versions earlier than 10.1.0.126(C10E7R5P1),Versions earlier than 10.1.0.126(C185E4R7P1),Versions earlier than 10.1.0.126(C461E7R3P1),Versions earlier than 10.1.0.126(C605E19R1P3)...

4.3CVSS

4.6AI Score

0.001EPSS

2020-08-21 02:15 PM
22
cve
cve

CVE-2020-9105

Taurus-AN00B versions earlier than 10.1.0.156(C00E155R7P2) have an insufficient input validation vulnerability. Due to the input validation logic is incorrect, an attacker can exploit this vulnerability to access and modify the memory of the device by doing a series of operations. Successful exploi...

6.7CVSS

6.4AI Score

0.0004EPSS

2020-10-09 01:15 PM
43
cve
cve

CVE-2020-9106

HUAWEI P30 Pro versions earlier than 10.1.0.160(C00E160R2P8) have a path traversal vulnerability. The system does not sufficiently validate certain pathname, successful exploit could allow the attacker access files and cause information disclosure.

4.6CVSS

4.5AI Score

0.001EPSS

2020-10-12 02:15 PM
18
cve
cve

CVE-2020-9107

HUAWEI P30 Pro versions earlier than 10.1.0.160(C00E160R2P8) have an out-of-bounds read and write vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be explo...

5.5CVSS

5.5AI Score

0.001EPSS

2020-10-12 02:15 PM
18
cve
cve

CVE-2020-9108

HUAWEI P30 Pro versions earlier than 10.1.0.160(C00E160R2P8) have an out-of-bounds read and write vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be explo...

5.5CVSS

5.5AI Score

0.001EPSS

2020-10-12 02:15 PM
19
cve
cve

CVE-2020-9109

There is an information disclosure vulnerability in several smartphones. The device does not sufficiently validate the identity of smart wearable device in certain specific scenario, the attacker need to gain certain information in the victim's smartphone to launch the attack, and successful exploi...

4.6CVSS

4.7AI Score

0.001EPSS

2020-10-12 02:15 PM
23
cve
cve

CVE-2020-9110

Taurus-AN00B versions earlier than 10.1.0.156(C00E155R7P2) have an information disclosure vulnerability. The device does not sufficiently validate the output of device in certain specific scenario, the attacker can gain information in the victim's smartphone to launch the attack, successful exploit...

4.6CVSS

4.5AI Score

0.001EPSS

2020-10-12 03:15 PM
18
cve
cve

CVE-2020-9111

E6878-370 versions 10.0.3.1(H557SP27C233),10.0.3.1(H563SP21C233) and E6878-870 versions 10.0.3.1(H557SP27C233),10.0.3.1(H563SP11C233) have a denial of service vulnerability. The system does not properly check some events, an attacker could launch the events continually, successful exploit could cau...

4.5CVSS

4.8AI Score

0.0004EPSS

2020-10-19 08:15 PM
29
cve
cve

CVE-2020-9112

Taurus-AN00B versions earlier than 10.1.0.156(C00E155R7P2) have a privilege elevation vulnerability. Due to lack of privilege restrictions on some of the business functions of the device. An attacker could exploit this vulnerability to access the protecting information, resulting in the elevation o...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-10-19 08:15 PM
34
cve
cve

CVE-2020-9113

HUAWEI Mate 20 versions earlier than 10.0.0.188(C00E74R3P8) have a buffer overflow vulnerability in the Bluetooth module. Due to insufficient input validation, an unauthenticated attacker may craft Bluetooth messages after successful paring, causing buffer overflow. Successful exploit may cause cod...

8CVSS

8.1AI Score

0.001EPSS

2020-10-19 08:15 PM
40
cve
cve

CVE-2020-9114

FusionCompute versions 6.3.0, 6.3.1, 6.5.0, 6.5.1 and 8.0.0 have a privilege escalation vulnerability. Due to improper privilege management, an attacker with common privilege may access some specific files and get the administrator privilege in the affected products. Successful exploit will cause p...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-12-01 01:15 AM
40
cve
cve

CVE-2020-9115

ManageOne versions 6.5.1.1.B010, 6.5.1.1.B020, 6.5.1.1.B030, 6.5.1.1.B040, ,6.5.1.1.B050, 8.0.0 and 8.0.1 have a command injection vulnerability. An attacker with high privileges may exploit this vulnerability through some operations on the plug-in component. Due to insufficient input validation of...

7.2CVSS

7.2AI Score

0.001EPSS

2020-12-01 12:15 AM
41
cve
cve

CVE-2020-9116

Huawei FusionCompute versions 6.5.1 and 8.0.0 have a command injection vulnerability. An authenticated, remote attacker can craft specific request to exploit this vulnerability. Due to insufficient verification, this could be exploited to cause the attackers to obtain higher privilege.

7.2CVSS

7.1AI Score

0.002EPSS

2020-12-01 12:15 AM
43
cve
cve

CVE-2020-9117

HUAWEI nova 4 versions earlier than 10.0.0.165(C01E34R2P4) and SydneyM-AL00 versions earlier than 10.0.0.165(C00E66R1P5) have an out-of-bounds read and write vulnerability. An attacker with specific permissions crafts malformed packet with specific parameter and sends the packet to the affected pro...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-01 01:15 AM
42
cve
cve

CVE-2020-9118

There is an insufficient integrity check vulnerability in Huawei Sound X Product. The system does not check certain software package's integrity sufficiently. Successful exploit could allow an attacker to load a crafted software package to the device. Affected product versions include:AIS-BW80H-00 ...

6.8CVSS

6.4AI Score

0.001EPSS

2021-02-06 02:15 AM
65
2
cve
cve

CVE-2020-9119

There is a privilege escalation vulnerability on some Huawei smart phones due to design defects. The attacker needs to physically contact the mobile phone and obtain higher privileges, and execute relevant commands, resulting in the user's privilege promotion.

6.2CVSS

6.6AI Score

0.0004EPSS

2020-12-24 04:15 PM
45
4
cve
cve

CVE-2020-9120

CloudEngine 1800V versions V100R019C10SPC500 has a resource management error vulnerability. Remote unauthorized attackers could send specific types of messages to the device, resulting in the message received by the system can't be forwarded normally.

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-24 04:15 PM
37
2
cve
cve

CVE-2020-9122

Some Huawei products have an insufficient input verification vulnerability. Attackers can exploit this vulnerability in the LAN to cause service abnormal on affected devices.Affected product versions include:HiRouter-CD30-10 version 10.0.2.5;HiRouter-CT31-10 version 10.0.2.20;WS5200-12 version 10.0...

6.5CVSS

6.4AI Score

0.001EPSS

2020-10-12 02:15 PM
24
cve
cve

CVE-2020-9123

HUAWEI P30 Pro versions earlier than 10.1.0.160(C00E160R2P8) and versions earlier than 10.1.0.160(C01E160R2P8) have a buffer overflow vulnerability. An attacker induces users to install malicious applications and sends specially constructed packets to affected devices after obtaining the root permi...

7.8CVSS

8AI Score

0.001EPSS

2020-10-12 02:15 PM
17
cve
cve

CVE-2020-9124

There is a memory leak vulnerability in some versions of Huawei CloudEngine product. An unauthenticated, remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause memory leak.

7.5CVSS

7.5AI Score

0.002EPSS

2020-12-29 06:15 PM
21
6
cve
cve

CVE-2020-9125

There is an out-of-bound read vulnerability in huawei smartphone Mate 30 versions earlier than 10.1.0.156 (C00E155R7P2). An attacker with specific permission can exploit this vulnerability by sending crafted packet with specific parameter to the target device. Due to insufficient validation of the ...

6.7CVSS

6.3AI Score

0.0004EPSS

2020-12-29 06:15 PM
15
2
cve
cve

CVE-2020-9127

Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300 version...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-11-13 03:15 PM
25
cve
cve

CVE-2020-9128

FusionCompute versions 8.0.0 have an insecure encryption algorithm vulnerability. Attackers with high permissions can exploit this vulnerability to cause information leak.

4.4CVSS

4.6AI Score

0.0004EPSS

2020-11-12 02:15 PM
19
cve
cve

CVE-2020-9129

HUAWEI Mate 30 versions earlier than 10.1.0.159(C00E159R7P2) have a vulnerability of improper buffer operation. Due to improper restrictions, local attackers with high privileges can exploit the vulnerability to cause system heap overflow.

6.7CVSS

6.4AI Score

0.0004EPSS

2020-11-13 03:15 PM
18
cve
cve

CVE-2020-9137

There is a privilege escalation vulnerability in some versions of CloudEngine 12800,CloudEngine 5800,CloudEngine 6800 and CloudEngine 7800. Due to insufficient input validation, a local attacker with high privilege may execute some specially crafted scripts in the affected products. Successful expl...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-12-24 04:15 PM
40
4
cve
cve

CVE-2020-9138

There is a heap-based buffer overflow vulnerability in some Huawei Smartphone, Successful exploit of this vulnerability can cause process exceptions during updating.

5.3CVSS

5.5AI Score

0.001EPSS

2021-01-13 10:15 PM
22
cve
cve

CVE-2020-9139

There is a improper input validation vulnerability in some Huawei Smartphone.Successful exploit of this vulnerability can cause memory access errors and denial of service.

9.1CVSS

9AI Score

0.002EPSS

2021-01-13 10:15 PM
18
cve
cve

CVE-2020-9140

There is a vulnerability with buffer access with incorrect length value in some Huawei Smartphone.Unauthorized users may trigger code execution when a buffer overflow occurs.

9.8CVSS

9.8AI Score

0.005EPSS

2021-01-13 10:15 PM
18
cve
cve

CVE-2020-9141

There is a improper privilege management vulnerability in some Huawei smartphone. Successful exploitation of this vulnerability can cause information disclosure and malfunctions due to insufficient verification of data authenticity.

9.1CVSS

8.6AI Score

0.002EPSS

2021-01-13 10:15 PM
16
1
cve
cve

CVE-2020-9142

There is a heap base buffer overflow vulnerability in some Huawei smartphone.Successful exploitation of this vulnerability can cause heap overflow and memory overwriting when the system incorrectly processes the update file.

9.1CVSS

9.4AI Score

0.001EPSS

2021-01-13 10:15 PM
23
1
cve
cve

CVE-2020-9143

There is a missing authentication vulnerability in some Huawei smartphone.Successful exploitation of this vulnerability may lead to low-sensitive information exposure.

5.3CVSS

5.2AI Score

0.001EPSS

2021-01-13 10:15 PM
23
1
cve
cve

CVE-2020-9144

There is a heap overflow vulnerability in some Huawei smartphone, attackers can exploit this vulnerability to cause heap overflows due to improper restriction of operations within the bounds of a memory buffer.

9.8CVSS

9.4AI Score

0.003EPSS

2021-01-13 07:15 PM
20
1
cve
cve

CVE-2020-9145

There is an Out-of-bounds Write vulnerability in some Huawei smartphone. Successful exploitation of this vulnerability may cause out-of-bounds access to the physical memory.

9.1CVSS

8.9AI Score

0.002EPSS

2021-01-13 08:15 PM
17
1
cve
cve

CVE-2020-9146

A memory buffer error vulnerability exists in a component interface of Huawei Smartphone. Local attackers can exploit this vulnerability to cause memory leakage and doS attacks by carefully constructing attack scenarios.

5.5CVSS

5.5AI Score

0.0004EPSS

2021-04-01 06:15 PM
27
4
cve
cve

CVE-2020-9147

A memory buffer error vulnerability exists in a component interface of Huawei Smartphone. Local attackers may exploit this vulnerability by carefully constructing attack scenarios to cause out-of-bounds read.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-04-01 06:15 PM
26
Total number of security vulnerabilities1850