Lucene search

K

Huawei Security Vulnerabilities

cve
cve

CVE-2017-2706

Mate 9 smartphones with software MHA-AL00AC00B125 have a directory traversal vulnerability in Push module. Since the system does not verify the file name during decompression, system directories are traversed. It could be exploited to cause the attacker to replace files and impact the service.

7.1CVSS

6.8AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-2707

Mate 9 smartphones with software MHA-AL00AC00B125 have a privilege escalation vulnerability in Push module. An attacker tricks a user to save a rich media into message on the smart phone, which could be exploited to cause the attacker to delete message or fake user to send message.

7.1CVSS

7AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-2708

The 'Find Phone' function in Nice smartphones with software versions earlier before Nice-AL00C00B0135 has an authentication bypass vulnerability. An unauthenticated attacker may wipe and factory reset the phone by special steps. Due to missing authentication of the 'Find Phone' function, an attacke...

4.6CVSS

4.9AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-2709

HiGame with software earlier than 7.3.0 versions, SkyTone with software earlier than 8.1.1 versions have a DoS Vulnerability. An attacker tricks a user into installing a malicious application on the smart phone, the attacker can send malformed packets to the device. Due to the lack of adequate inpu...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-2710

BTV-W09C229B002CUSTC229D005,BTV-W09C233B029, earlier than BTV-W09C100B006CUSTC100D002 versions, earlier than BTV-W09C128B003CUSTC128D002 versions, earlier than BTV-W09C199B002CUSTC199D002 versions, earlier than BTV-W09C209B005CUSTC209D001 versions, earlier than BTV-W09C331B002CUSTC331D001 versions,...

4.6CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-2711

P9 Plus smartphones with software earlier than VIE-AL10C00B352 versions have an input validation vulnerability in the touchscreen Driver. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the system.

5.5CVSS

5.3AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-2712

S3300 V100R006C05 have an Ethernet in the First Mile (EFM) flapping vulnerability due to the lack of type-length-value (TLV) consistency check. An attacker may craft malformed packets and send them to a device to cause EFM flapping.

5.3CVSS

5.2AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-2713

HUAWEI P9 smartphones with software versions earlier before EVA-L09C432B383, versions earlier before EVA-L09C636B380, versions earlier before VIE-L09C432B370, versions earlier before VIE-L29C636B370 have an insufficient input validation vulnerability. An attacker could exploit this vulnerability to...

5.4CVSS

5.3AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-2714

The GaussDB in FusionSphere OpenStack V100R005C10SPC705 and earlier versions has a buffer overflow vulnerability. An authenticated attacker on the LAN can exploit this vulnerability to execute arbitrary code or cause a denial of service (DoS) condition in the affected system.

8CVSS

8.2AI Score

0.0004EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-2715

The Files APP 7.1.1.309 and earlier versions in some Huawei mobile phones has a brute-force password cracking vulnerability due to the improper design of the Safe key database. An unauthorized attacker could access sensitive database information and may crack users' Safe passwords, leading to infor...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-2716

The camerafs driver in Mate 9 Versions earlier than MHA-AL00BC00B173 has buffer overflow vulnerability. An attacker tricks a user into installing a malicious application which has the system privilege of the Android system and sends a specific parameter to the driver of the smart phone, causing a s...

7.8CVSS

7.6AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-2717

honor 8 Pro with software Duke-L09C10B120 and earlier versions,Duke-L09C432B120 and earlier versions,Duke-L09C636B120 and earlier versions has an integer overflow vulnerability. The attacker sends a response message to the device, which contains an illegal length field, it could produce an integer ...

6.5CVSS

6.5AI Score

0.001EPSS

2017-11-22 07:29 PM
23
2
cve
cve

CVE-2017-2718

FusionSphere OpenStack with software V100R006C00 and V100R006C10RC2 has two command injection vulnerabilities due to the insufficient input validation on one port. An attacker can exploit the vulnerabilities to gain root privileges by sending some messages with malicious commands.

8.8CVSS

9.2AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-2719

FusionSphere OpenStack with software V100R006C00 and V100R006C10RC2 has two command injection vulnerabilities due to the insufficient input validation on one port. An attacker can exploit the vulnerabilities to gain root privileges by sending some messages with malicious commands.

8.8CVSS

9.2AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-2720

FusionSphere OpenStack V100R006C00 has an information exposure vulnerability. The software uses hard-coded cryptographic key to encrypt messages between certain components, which significantly increases the possibility that encrypted data may be recovered and results in information exposure.

5.3CVSS

5.1AI Score

0.001EPSS

2017-11-22 07:29 PM
154
cve
cve

CVE-2017-2721

Some Huawei smart phones with software Berlin-L21C10B130,Berlin-L21C185B133,Berlin-L21HNC10B131,Berlin-L21HNC185B140,Berlin-L21HNC432B151,Berlin-L22C636B160,Berlin-L22HNC636B130,Berlin-L22HNC675B150CUSTC675D001,Berlin-L23C605B131,Berlin-L24HNC567B110,FRD-L02C432B120,FRD-L02C635B130,FRD-L02C675B170C...

4.6CVSS

4.8AI Score

0.001EPSS

2017-11-22 07:29 PM
28
cve
cve

CVE-2017-2722

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and V200R003C30,e...

8.8CVSS

8.8AI Score

0.004EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-2723

The Files APP 7.1.1.308 and earlier versions in some Huawei mobile phones has a vulnerability of plaintext storage of users' Safe passwords. An attacker with the root privilege of an Android system could forge the Safe to read users' plaintext Safe passwords, leading to information leak.

6.7CVSS

6.2AI Score

0.0004EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-2724

Bastet in P10 Plus and P10 smart phones with software earlier than VKY-AL00C00B123 versions, earlier than VTR-AL00C00B123 versions have a buffer overflow vulnerability. An attacker with the root privilege of an Android system may trick a user into installing a malicious APP. The APP can modify spec...

8.4CVSS

8.6AI Score

0.001EPSS

2017-11-22 07:29 PM
35
cve
cve

CVE-2017-2725

Bastet in P10 Plus and P10 smart phones with software earlier than VKY-AL00C00B123 versions, earlier than VTR-AL00C00B123 versions have a buffer overflow vulnerability. An attacker with the root privilege of an Android system may trick a user into installing a malicious APP. The APP can modify spec...

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-2726

Bastet in P10 Plus and P10 smart phones with software earlier than VKY-AL00C00B123 versions, earlier than VTR-AL00C00B123 versions have a buffer overflow vulnerability. An attacker with the root privilege of an Android system may trick a user into installing a malicious APP. The APP can modify spec...

8.4CVSS

8.6AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-2727

Huawei P9 smart phones with software versions earlier before EVA-AL00C00B365, versions earlier before EVA-AL10C00B365,Versions earlier before EVA-CL00C92B365, versions earlier before EVA-DL00C17B365, versions earlier before EVA-TL00C01B365 have a privilege escalation vulnerability. An unauthenticat...

4.3CVSS

4.9AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-2728

Some Huawei mobile phones Honor 6X Berlin-L22C636B150 and earlier versions have a Bluetooth unlock bypassing vulnerability. If a user has enabled the smart unlock function, an attacker can impersonate the user's Bluetooth device to unlock the user's mobile phone screen.uawei mobile phones have a Bl...

6.4CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-2729

The boot loaders in Honor 5A smart phones with software Versions earlier than CAM-TL00C01B193,Versions earlier than CAM-TL00HC00B193,Versions earlier than CAM-UL00C00B193 have a buffer overflow vulnerability. An attacker with the root privilege of an Android system may trick a user into installing ...

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-2730

HUAWEI HiLink APP (for IOS) versions earlier before 5.0.25.306 and HUAWEI Tech Support APP (for IOS) versions earlier before 5.0.0 have an information leak vulnerability. When an iPhone with these APPs installed access the Wi-Fi hotpot built by attacker, the attacker can collect the information of ...

3.5CVSS

5.5AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-2731

The vibrator service in P9 Plus smart phones with software versions earlier before VIE-AL10C00B386 has DoS vulnerability. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone vibrator service interface to crash the system.

5.5CVSS

5.3AI Score

0.001EPSS

2017-11-22 07:29 PM
17
cve
cve

CVE-2017-2732

Huawei Hilink APP Versions earlier before 5.0.25.306 has an information leak vulnerability. An attacker may trick a user into installing a malicious application and application can access Hilink APP data.

5.5CVSS

5.3AI Score

0.001EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-2733

Honor 6X smartphones with software versions earlier than BLN-AL10C00B357 and versions earlier than BLN-AL20C00B357 have an information leak vulnerability due to improper file permission configuration. An attacker tricks a user into installing a malicious application on the smart phone, and the appl...

5.5CVSS

5.2AI Score

0.001EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-2734

P9 Plus smartphones with software versions earlier before VIE-AL10BC00B386 have a denial of service (DoS) vulnerability. An attacker tricks a user into installing a malicious application on the smart phone, and the application can send given parameter to specific interface, which make a large numbe...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
29
cve
cve

CVE-2017-2735

TIT-AL00 smartphones with software versions earlier before TIT-AL00C583B214 have a exposed system interface vulnerability. The software provides a system interface for interaction with external applications, but calling the interface is not properly restricted. An attacker could trick the user into...

7.1CVSS

6.7AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-2736

VCM5010 with software versions earlier before V100R002C50SPC100 has a command injection vulnerability. This is due to insufficient validation of user's input. An authenticated attacker could launch a command injection attack.

7.2CVSS

7.1AI Score

0.001EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-2737

VCM5010 with software versions earlier before V100R002C50SPC100 has an arbitrary file upload vulnerability. The software does not validate the files that uploaded. An authenticated attacker could upload arbitrary files to the system.

8.8CVSS

8.5AI Score

0.001EPSS

2017-11-22 07:29 PM
27
cve
cve

CVE-2017-2738

VCM5010 with software versions earlier before V100R002C50SPC100 has an authentication bypass vulnerability. This is due to improper implementation of authentication for accessing web pages. An unauthenticated attacker could bypass the authentication by sending a crafted HTTP request. 5010 with soft...

9.8CVSS

9.5AI Score

0.003EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-2739

The upgrade package of Huawei Vmall APP Earlier than HwVmall 1.5.3.0 versions is transferred through HTTP. A man in the middle (MITM) can tamper with the upgrade package of Huawei Vmall APP, and to implant the malicious applications.

3.1CVSS

4.2AI Score

0.0005EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-3216

WiMAX routers based on the MediaTek SDK (libmtk) that use a custom httpd plugin are vulnerable to an authentication bypass allowing a remote, unauthenticated attacker to gain administrator access to the device by performing an administrator password change on the device via a crafted POST request.

9.8CVSS

9.7AI Score

0.008EPSS

2017-06-20 12:29 AM
46
cve
cve

CVE-2017-8117

The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

9.8CVSS

9.7AI Score

0.002EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8118

The UMA product with software V200R001 and V300R001 has an information leak vulnerability. An attacker could exploit them to obtain some sensitive information, causing information leak.

2.3CVSS

3.6AI Score

0.0004EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-8119

The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

9.8CVSS

9.7AI Score

0.002EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8120

The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

9.8CVSS

9.7AI Score

0.002EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-8121

The UMA product with software V200R001 and V300R001 has an information leak vulnerability. An attacker could exploit them to obtain some sensitive information, causing information leak.

5.3CVSS

5AI Score

0.001EPSS

2017-11-22 07:29 PM
28
cve
cve

CVE-2017-8122

The UMA product with software V200R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

9.8CVSS

9.7AI Score

0.002EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8123

The UMA product with software V200R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

9.8CVSS

9.7AI Score

0.002EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8124

The UMA product with software V200R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

9.8CVSS

9.7AI Score

0.002EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8125

The UMA product with software V200R001 and V300R001 has a cross-site scripting (XSS) vulnerability due to insufficient input validation. An attacker could craft malicious links or scripts to launch XSS attacks.

6.1CVSS

5.8AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8126

The UMA product with software V200R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

9.8CVSS

9.7AI Score

0.002EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8127

The UMA product with software V200R001 has a cross-site scripting (XSS) vulnerability due to insufficient input validation. An attacker could craft malicious links or scripts to launch XSS attacks.

6.1CVSS

5.8AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8128

The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

9.8CVSS

9.7AI Score

0.002EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8129

The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

9.8CVSS

9.7AI Score

0.002EPSS

2017-11-22 07:29 PM
27
cve
cve

CVE-2017-8130

The UMA product with software V200R001 and V300R001 has an information leak vulnerability. An attacker could exploit them to obtain some sensitive information, causing information leak.

6.5CVSS

6.1AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8131

The FusionSphere OpenStack with software V100R006C00 and V100R006C10 has a command injection vulnerability due to the insufficient input validation on four TCP listening ports. An unauthenticated attacker can exploit the vulnerabilities to gain root privileges by sending some messages with maliciou...

8.8CVSS

9.2AI Score

0.001EPSS

2017-11-22 07:29 PM
17
Total number of security vulnerabilities1850