Lucene search

K

Huawei Security Vulnerabilities

cve
cve

CVE-2018-7925

The radio module of some Huawei smartphones Emily-AL00A The versions before 8.1.0.171(C00) have a lock-screen bypass vulnerability. An unauthenticated attacker could start third-part input method APP through certain operations to bypass lock-screen by exploit this vulnerability.

6.8CVSS

6.6AI Score

0.001EPSS

2018-11-13 07:29 PM
21
cve
cve

CVE-2018-7926

Huawei Watch 2 with versions and earlier than OWDD.180707.001.E1 have an improper authorization vulnerability. Due to improper permission configuration for specific operations, an attacker who obtained the Huawei ID bound to the watch can bypass permission verification to perform specific operation...

4.6CVSS

4.8AI Score

0.001EPSS

2018-11-13 07:29 PM
22
cve
cve

CVE-2018-7929

Huawei Mate RS smartphones with the versions before NEO-AL00D 8.1.0.167(C786) have a lock-screen bypass vulnerability. An attacker could unlock and use the phone through certain operations.

6.8CVSS

6.6AI Score

0.001EPSS

2018-09-18 01:29 PM
22
cve
cve

CVE-2018-7930

The Near Field Communication (NFC) module in Mate 9 Huawei mobile phones with the versions before MHA-L29B 8.0.0.366(C567) has an information leak vulnerability due to insufficient validation on data transfer requests. When an affected mobile phone sends files to an attacker's mobile phone using th...

5.7CVSS

5.4AI Score

0.001EPSS

2018-04-11 05:29 PM
28
cve
cve

CVE-2018-7931

Huawei AppGallery versions before 8.0.4.301 has a whitelist mechanism bypass vulnerability. An attacker may set up a malicious network environment and trick user into accessing a malicious web page to bypass the whitelist mechanism.

4.3CVSS

4.5AI Score

0.001EPSS

2018-04-24 03:29 PM
20
cve
cve

CVE-2018-7932

Huawei AppGallery versions before 8.0.4.301 has an arbitrary Javascript running vulnerability. An attacker may set up a malicious network environment and trick user into accessing a malicious web page to bypass the whitelist mechanism, which make the malicious Javascript loaded and run in the smart...

8.8CVSS

8.6AI Score

0.003EPSS

2018-04-24 03:29 PM
23
cve
cve

CVE-2018-7933

Huawei home gateway products HiRouter-CD20 and WS5200 with the versions before HiRouter-CD20-10 1.9.6 and the versions before WS5200-10 1.9.6 have a path traversal vulnerability. Due to the lack of validation while these home gateway products install APK plugins, an attacker tricks a user into inst...

7.8CVSS

7.9AI Score

0.001EPSS

2018-05-10 02:29 PM
26
cve
cve

CVE-2018-7934

Some Huawei mobile phone with the versions before BLA-L29 8.0.0.145(C432) have a denial of service (DoS) vulnerability because they do not adapt to specific screen gestures. An attacker may trick users into installing a malicious app. As a result, apps running on the frontend crash after the users ...

5.5CVSS

5.4AI Score

0.001EPSS

2018-07-31 02:29 PM
20
cve
cve

CVE-2018-7935

There is a vulnerability in 21.328.01.00.00 version of the E5573Cs-322. Remote attackers could exploit this vulnerability to make the network where the E5573Cs-322 is running temporarily unavailable.

5.3CVSS

5.3AI Score

0.001EPSS

2023-02-10 12:15 PM
9
cve
cve

CVE-2018-7936

Mate 10 Pro Huawei smart phones with the versions before BLA-L29 8.0.0.148(C432) have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can connect the phone with PC and send special in...

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-04 04:29 PM
20
cve
cve

CVE-2018-7937

In Huawei HiRouter-CD20-10 with the versions before 1.9.6 and WS5200-10 with the versions before 1.9.6, there is a plug-in signature bypass vulnerability due to insufficient plug-in verification. An attacker may tamper with a legitimate plug-in to build a malicious plug-in and trick users into inst...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-04 04:29 PM
29
cve
cve

CVE-2018-7938

P10 Huawei smartphones with the versions before Victoria-AL00AC00B217 have an information leak vulnerability due to the lack of permission validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can read some hardware serial number, whic...

3.3CVSS

3.7AI Score

0.001EPSS

2018-09-04 04:29 PM
16
cve
cve

CVE-2018-7939

Huawei smart phones G9 Lite, Honor 5A, Honor 6X, Honor 8 with the versions before VNS-L53C605B120CUSTC605D103, the versions before CAM-L03C605B143CUSTC605D008, the versions before CAM-L21C10B145, the versions before CAM-L21C185B156, the versions before CAM-L21C223B133, the versions before CAM-L21C4...

4.6CVSS

4.8AI Score

0.001EPSS

2018-09-12 03:29 PM
26
cve
cve

CVE-2018-7940

Huawei smart phones Mate 10 and Mate 10 Pro with earlier versions than 8.0.0.129(SP2C00) and earlier versions than 8.0.0.129(SP2C01) have an authentication bypass vulnerability. An attacker with high privilege obtains the smart phone and bypass the activation function by some specific operations.

6.2CVSS

6.4AI Score

0.0004EPSS

2018-05-10 02:29 PM
21
cve
cve

CVE-2018-7941

Huawei iBMC V200R002C60 have an authentication bypass vulnerability. A remote attacker with low privilege may craft specific messages to upload authentication certificate to the affected products. Due to improper validation of the upload authority, successful exploit may cause privilege elevation.

8.8CVSS

8.8AI Score

0.003EPSS

2018-05-10 02:29 PM
32
cve
cve

CVE-2018-7942

The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have an authentication bypass vulnerability. An unauthenticated, remote attacker may send some specially crafted messages to the affected products. Due to improper authentication design, successful exploit may cause some ...

7.5CVSS

7.7AI Score

0.003EPSS

2018-05-24 02:29 PM
22
cve
cve

CVE-2018-7943

There is an authentication bypass vulnerability in some Huawei servers. A remote attacker with low privilege may bypass the authentication by some special operations. Due to insufficient authentication, an attacker may exploit the vulnerability to get some sensitive information and high-level users...

8.8CVSS

8.6AI Score

0.003EPSS

2018-06-05 03:29 PM
24
cve
cve

CVE-2018-7944

Huawei smart phones Emily-AL00A with software 8.1.0.106(SP2C00) and 8.1.0.107(SP5C00) have a Factory Reset Protection (FRP) bypass vulnerability. An attacker gets some user's smart phone and performs some special operations in the guide function. The attacker may exploit the vulnerability to bypass...

6.8CVSS

6.5AI Score

0.001EPSS

2018-07-05 06:29 PM
27
cve
cve

CVE-2018-7946

There is an information leak vulnerability in some Huawei smartphones. An attacker may do some specific configuration in the smartphone and trick a user into inputting some sensitive information. Due to improper design, successful exploit may cause some information leak.

4.3CVSS

4.4AI Score

0.001EPSS

2018-11-27 10:29 PM
21
cve
cve

CVE-2018-7947

Huawei mobile phones with versions earlier before Emily-AL00A 8.1.0.153(C00) have an authentication bypass vulnerability. An attacker could trick the user to connect to a malicious device. In the debug mode, the malicious software in the device may exploit the vulnerability to bypass some specific ...

3.9CVSS

4.4AI Score

0.0004EPSS

2018-07-31 02:29 PM
30
cve
cve

CVE-2018-7949

The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a privilege escalation vulnerability. A remote attacker may send some specially crafted login messages to the affected products. Due to improper authentication design, successful exploit enables low privileged users ...

8.8CVSS

8.8AI Score

0.003EPSS

2018-06-01 02:29 PM
22
cve
cve

CVE-2018-7950

The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to ob...

8.8CVSS

8.6AI Score

0.002EPSS

2018-06-01 02:29 PM
25
cve
cve

CVE-2018-7951

The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to ob...

8.8CVSS

8.6AI Score

0.002EPSS

2018-06-01 02:29 PM
25
cve
cve

CVE-2018-7956

Huawei VIP App is a mobile app for Malaysia customers that purchased P20 Series, Nova 3/3i and Mate 20. There is a vulnerability in versions before 4.0.5 that attackers can conduct bruteforce to the VIP App Web Services to get user information.

5.3CVSS

5.2AI Score

0.001EPSS

2018-12-04 06:29 PM
27
cve
cve

CVE-2018-7957

Huawei smartphones with software Victoria-AL00 8.0.0.336a(C00) have an information leakage vulnerability. Because an interface does not verify authorization correctly, attackers can exploit an application with the authorization of phone state to obtain user location additionally.

3.3CVSS

4AI Score

0.0004EPSS

2018-07-31 02:29 PM
17
cve
cve

CVE-2018-7958

There is an anonymous TLS cipher suites supported vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to hijack the connection from a client when the user signs up to log in by TLS. Due to insufficient authentication, which may be exploited ...

7.4CVSS

7.3AI Score

0.002EPSS

2018-11-27 10:29 PM
23
cve
cve

CVE-2018-7959

There is a short key vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to intercept and decrypt the call information when the user enables SRTP to make a call. Successful exploitation may cause sensitive information leak.

5.9CVSS

5.5AI Score

0.002EPSS

2018-11-27 10:29 PM
24
cve
cve

CVE-2018-7960

There is a SRTP icon display vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to intercept the packets in non-secure transmission mode. Successful exploitation may intercept and tamper with the call information, eventually cause sensitive...

7.4CVSS

7.2AI Score

0.002EPSS

2018-11-27 10:29 PM
19
cve
cve

CVE-2018-7961

There is a smart SMS verification code vulnerability in some Huawei smart phones. An attacker should trick a user to access malicious Website or malicious App and register. Due to incorrect processing of the smart SMS verification code, successful exploitation can cause sensitive information leak.

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-27 10:29 PM
27
cve
cve

CVE-2018-7976

There is a stored cross-site scripting (XSS) vulnerability in Huawei eSpace Desktop V300R001C00 and V300R001C50 version. Due to the insufficient validation of the input, an authenticated, remote attacker could exploit this vulnerability to send abnormal messages to the system and perform a XSS atta...

5.4CVSS

5.2AI Score

0.001EPSS

2018-06-01 02:29 PM
21
cve
cve

CVE-2018-7977

There is an information leakage vulnerability on several Huawei products. Due to insufficient communication protection for specific services, a remote, unauthorized attacker can exploit this vulnerability to connect to specific services to obtain additional information. Successful exploitation of t...

7.5CVSS

7.3AI Score

0.001EPSS

2018-11-27 10:29 PM
20
cve
cve

CVE-2018-7987

There is an out-of-bounds write vulnerability on Huawei P20 smartphones with versions before 8.1.0.171(C00). The software does not handle the response message properly when the user doing certain inquiry operation, an attacker could send crafted message to the device, successful exploit could cause...

5.9CVSS

5.7AI Score

0.001EPSS

2018-12-04 06:29 PM
17
cve
cve

CVE-2018-7988

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to another smartphone and then perform a series of specific operations. Successful exploit could all...

4.6CVSS

4.7AI Score

0.001EPSS

2018-11-27 10:29 PM
26
cve
cve

CVE-2018-7989

Huawei Mate 10 pro smartphones with the versions before BLA-AL00B 8.1.0.326(C00) have an improper authentication vulnerability. App Lock is a function to prevent unauthorized use of apps on smartphones, an attacker could directly change the lock password after a series of operations. Successful exp...

4.6CVSS

4.9AI Score

0.001EPSS

2018-10-17 03:29 PM
20
cve
cve

CVE-2018-7990

Mate10 Pro Huawei smart phones with the versions before 8.1.0.326(C00) have a FRP bypass vulnerability. During the mobile phone reseting process, an attacker could bypass "Find My Phone" protect after a series of voice and keyboard operations. Successful exploit could allow an attacker to bypass FR...

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-04 04:29 PM
22
cve
cve

CVE-2018-7991

Huawei smartphones Mate10 with versions earlier before ALP-AL00B 8.0.0.110(C00) have a Factory Reset Protection (FRP) bypass vulnerability. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to the computer and then perform some specific ...

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-18 01:29 PM
21
cve
cve

CVE-2018-7992

Mdapt Driver of Huawei MediaPad M3 BTV-W09C128B353CUSTC128D001; Mate 9 Pro versions earlier than 8.0.0.356(C00); P10 Plus versions earlier than 8.0.0.357(C00) has a buffer overflow vulnerability. The driver does not sufficiently validate the input, an attacker could trick the user to install a mali...

5.5CVSS

5.6AI Score

0.001EPSS

2018-07-31 02:29 PM
21
cve
cve

CVE-2018-7993

HUAWEI Mate 10 smartphones with versions earlier than ALP-AL00 8.1.0.311 have a use after free vulnerability on mediaserver component. An attacker tricks the user install a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause exe...

7.8CVSS

7.7AI Score

0.001EPSS

2018-07-31 02:29 PM
21
cve
cve

CVE-2018-7994

Some Huawei products IPS Module V500R001C50; NGFW Module V500R001C50; V500R002C10; NIP6300 V500R001C50; NIP6600 V500R001C50; NIP6800 V500R001C50; Secospace USG6600 V500R001C50; USG9500 V500R001C50 have a memory leak vulnerability. The software does not release allocated memory properly when process...

7.5CVSS

7.4AI Score

0.002EPSS

2018-07-31 02:29 PM
22
cve
cve

CVE-2019-14835

A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migratio...

7.8CVSS

8.3AI Score

0.001EPSS

2019-09-17 04:15 PM
507
cve
cve

CVE-2019-19397

There is a weak algorithm vulnerability in some Huawei products. The affected products use weak algorithms by default. Attackers may exploit the vulnerability to cause information leaks.

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-13 03:15 PM
33
cve
cve

CVE-2019-19398

M5 lite 10 with versions of 8.0.0.182(C00) have an insufficient input validation vulnerability. Due to the input validation logic is incorrect, an attacker can exploit this vulnerability to modify the memory of the device by doing a series of operations. Successful exploit may lead to malicious cod...

9.8CVSS

9.4AI Score

0.002EPSS

2019-12-26 07:15 PM
56
cve
cve

CVE-2019-19411

USG9500 with versions of V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 have an information leakage vulnerability. Due to improper processing of the initialization vector used in a specific encryption algorithm, an attacker who gains...

3.7CVSS

4.1AI Score

0.001EPSS

2020-01-21 07:15 PM
30
cve
cve

CVE-2019-19412

Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected product...

4.6CVSS

4.7AI Score

0.001EPSS

2020-06-08 07:15 PM
33
cve
cve

CVE-2019-19413

There is an integer overflow vulnerability in LDAP client of some Huawei products. Due to insufficient input validation, a remote attacker could exploit this vulnerability by sending malformed packets to the target devices. Successful exploit could cause the affected system crash.

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-21 11:15 PM
54
cve
cve

CVE-2019-19414

There is an integer overflow vulnerability in LDAP server of some Huawei products. Due to insufficient input validation, a remote attacker could exploit this vulnerability by sending malformed packets to the target devices. Successful exploit could cause the affected system crash.

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-21 11:15 PM
50
cve
cve

CVE-2019-19415

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the ...

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
26
cve
cve

CVE-2019-19416

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the ...

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
25
cve
cve

CVE-2019-19417

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the ...

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
28
cve
cve

CVE-2019-19441

HUAWEI P30 smart phones with versions earlier than 10.0.0.166(C00E66R1P11) have an information leak vulnerability. An attacker could send specific command in the local area network (LAN) to exploit this vulnerability. Successful exploitation may cause information leak.

6.5CVSS

6.2AI Score

0.001EPSS

2020-01-03 03:15 PM
30
Total number of security vulnerabilities1850