Lucene search

K

Hisuite Security Vulnerabilities

cve
cve

CVE-2016-4086

Huawei HiSuite (In China) before 4.0.4.301 and (Out of China) before 4.0.4.204_ove allows remote attackers to install arbitrary apps on a connected phone via unspecified vectors.

5.3CVSS

5.4AI Score

0.002EPSS

2016-06-30 04:59 PM
20
cve
cve

CVE-2016-5821

Huawei HiSuite before 4.0.4.204_ove (Out of China) and before 4.0.4.301 (China) use a weak ACL (FILE_WRITE_DATA for BUILTIN\Users) for the HiSuite service directory, which allows local users to gain SYSTEM privileges via a Trojan horse (1) SspiCli.dll or (2) USERENV.dll file or possibly other unspe...

7.8CVSS

7.9AI Score

0.0004EPSS

2016-07-13 03:59 PM
22
cve
cve

CVE-2016-8272

Huawei PC client software HiSuite 4.0.5.300_OVE has an information leak vulnerability; an attacker who can log in to the system can copy out the user's proxy password, causing information leaks.

5.3CVSS

5.1AI Score

0.0004EPSS

2017-04-02 08:59 PM
18
cve
cve

CVE-2016-8273

Huawei PC client software HiSuite 4.0.5.300_OVE uses insecure HTTP for upgrade software package download and does not check the integrity of the software package before installing; an attacker can launch an MITM attack to interrupt or replace the downloaded software package and further compromise t...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-04-02 08:59 PM
29
cve
cve

CVE-2016-8274

Huawei PC client software HiSuite 4.0.5.300_OVE has a dynamic link library (DLL) hijack vulnerability; an attacker can make the system load malicious DLL files to execute arbitrary code.

7.8CVSS

7.8AI Score

0.0004EPSS

2017-04-02 08:59 PM
21
cve
cve

CVE-2019-5245

HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing that could execute arbitrary code.

5.3CVSS

5.6AI Score

0.0004EPSS

2019-06-13 04:29 PM
51
cve
cve

CVE-2019-5263

HiSuite with 9.1.0.305 and earlier versions and 9.1.0.305(MAC) and earlier versions and HwBackup with earlier versions before 9.1.1.308 have a brute forcing encrypted backup data vulnerability. Huawei smartphone user backup information can be obtained by brute forcing the password for encrypting th...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-29 08:15 PM
29
cve
cve

CVE-2020-9100

Earlier than HiSuite 10.1.0.500 have a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing.

7.8CVSS

7.4AI Score

0.001EPSS

2020-07-06 06:15 PM
32