Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1888 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1787 1 Huawei 2 Mate 20, Mate 20 Firmware 2024-02-28 7.2 HIGH 6.6 MEDIUM
HUAWEI Mate 20 smartphones versions earlier than 9.1.0.139(C00E133R3P1) have an improper authentication vulnerability. The system has a logic error under certain scenario, successful exploit could allow the attacker who gains the privilege of guest user to access to the host user's desktop in an instant, without unlocking the screen lock of the host user.
CVE-2017-17224 1 Huawei 2 Hg655m, Hg655m Firmware 2024-02-28 5.8 MEDIUM 8.8 HIGH
Some Huawei smart phones with versions earlier than Harry-AL00C 9.1.0.206(C00E205R3P1) have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal.
CVE-2019-19414 1 Huawei 14 Dbs3900 Tdd Lte, Dbs3900 Tdd Lte Firmware, Dp300 and 11 more 2024-02-28 7.8 HIGH 7.5 HIGH
There is an integer overflow vulnerability in LDAP server of some Huawei products. Due to insufficient input validation, a remote attacker could exploit this vulnerability by sending malformed packets to the target devices. Successful exploit could cause the affected system crash.
CVE-2019-5210 1 Huawei 4 Nova 5, Nova 5 Firmware, Nova 5i Pro and 1 more 2024-02-28 4.4 MEDIUM 7.8 HIGH
Nova 5i pro and Nova 5 smartphones with versions earlier than 9.1.1.190(C00E190R6P2)and Versions earlier than 9.1.1.175(C00E170R3P2) have an improper validation of array index vulnerability. The system does not properly validate the input value before use it as an array index when processing certain image information. The attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution.
CVE-2019-19398 1 Huawei 2 M5 Lite 10, M5 Lite 10 Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
M5 lite 10 with versions of 8.0.0.182(C00) have an insufficient input validation vulnerability. Due to the input validation logic is incorrect, an attacker can exploit this vulnerability to modify the memory of the device by doing a series of operations. Successful exploit may lead to malicious code execution.
CVE-2019-5308 1 Huawei 2 Mate 20 Rs, Mate 20 Rs Firmware 2024-02-28 2.1 LOW 2.4 LOW
Mate 20 RS smartphones with versions earlier than 9.1.0.135(C786E133R3P1) have an improper authorization vulnerability. The software does not properly restrict certain operation in ADB mode, successful exploit could allow the attacker to switch to third desktop after a series of operation.
CVE-2019-5213 1 Huawei 2 Honor Play, Honor Play Firmware 2024-02-28 1.9 LOW 2.4 LOW
Honor play smartphones with versions earlier than Cornell-AL00A 9.1.0.321(C00E320R1P1T8) have an insufficient authentication vulnerability. The system has a logic judge error under certain scenario. Successful exploit could allow the attacker to modify the alarm clock settings after a serious of uncommon operations without unlock the screen lock.
CVE-2019-5278 1 Huawei 1 Campusinsight 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
There is an out-of-bounds read vulnerability in the Advanced Packages feature of the Gauss100 OLTP database in CampusInsight before V100R019C00SPC200. Attackers who gain the specific permission can use this vulnerability by sending elaborate SQL statements to the database. Successful exploit of this vulnerability may cause the database to crash.
CVE-2019-5266 1 Huawei 2 P30, P30 Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
Huawei Share function in P30 9.1.0.193(C00E190R2P1) smartphone has an insufficient input validation vulnerability. Attackers can exploit this vulnerability by sending crafted packets to the affected device. Successful exploit may cause the function will be disabled.
CVE-2019-5264 1 Huawei 20 Changxiang 7s, Changxiang 7s Firmware, Changxiang 8 Plus and 17 more 2024-02-28 2.1 LOW 4.6 MEDIUM
There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9). The software does not properly handle certain information of applications locked by applock in a rare condition. Successful exploit could cause information disclosure.
CVE-2019-5252 1 Huawei 12 Enjoy 8 Plus, Enjoy 8 Plus Firmware, Honor 8x and 9 more 2024-02-28 3.6 LOW 3.5 LOW
There is an improper authentication vulnerability in Huawei smartphones (Y9, Honor 8X, Honor 9 Lite, Honor 9i, Y6 Pro). The applock does not perform a sufficient authentication in a rare condition. Successful exploit could allow the attacker to use the application locked by applock in an instant.
CVE-2020-1872 1 Huawei 2 P10 Plus, P10 Plus Firmware 2024-02-28 2.1 LOW 4.6 MEDIUM
Huawei smart phones P10 Plus with versions earlier than 9.1.0.201(C01E75R1P12T8), earlier than 9.1.0.252(C185E2R1P9T8), earlier than 9.1.0.252(C432E4R1P9T8), and earlier than 9.1.0.255(C576E6R1P8T8) have a digital balance bypass vulnerability. When re-configuring the mobile phone at the digital balance mode, an attacker can perform some operations to bypass the startup wizard, and then open some switch. As a result, the digital balance function is bypassed.
CVE-2019-5248 1 Huawei 2 Cloudengine 12800, Cloudengine 12800 Firmware 2024-02-28 6.1 MEDIUM 7.4 HIGH
CloudEngine 12800 has a DoS vulnerability. An attacker of a neighboring device sends a large number of specific packets. As a result, a memory leak occurs after the device uses the specific packet. As a result, the attacker can exploit this vulnerability to cause DoS attacks on the target device.
CVE-2020-1830 1 Huawei 6 Nip6800, Nip6800 Firmware, Secospace Usg6600 and 3 more 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a vulnerability that a memory management error exists when IPSec Module handing a specific message. This causes 1 byte out-of-bound read, compromising normal service.
CVE-2019-5231 1 Huawei 2 P30, P30 Firmware 2024-02-28 2.1 LOW 4.6 MEDIUM
P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.186(C00E180R2P1) have an improper authorization vulnerability. The software incorrectly performs an authorization check when a user attempts to perform certain action. Successful exploit could allow the attacker to update a crafted package.
CVE-2019-5287 1 Huawei 2 P30, P30 Firmware 2024-02-28 9.3 HIGH 7.8 HIGH
P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters. An attacker tricks the user into installing a malicious application, obtains the root permission and constructs specific parameters to the camera program to exploit this vulnerability. Successful exploit could cause the program to break down or allow for arbitrary code execution.
CVE-2019-5230 1 Huawei 6 Mate Rs, Mate Rs Firmware, P20 and 3 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
P20 Pro, P20, Mate RS smartphones with versions earlier than Charlotte-AL00A 9.1.0.321(C00E320R1P1T8), versions earlier than Emily-AL00A 9.1.0.321(C00E320R1P1T8), versions earlier than NEO-AL00D NEO-AL00 9.1.0.321(C786E320R1P1T8) have an improper validation vulnerability. The system does not perform a properly validation of certain input models, an attacker could trick the user to install a malicious application then craft a malformed model, successful exploit could allow the attacker to get and tamper certain output data information.
CVE-2020-1829 1 Huawei 6 Nip6800, Nip6800 Firmware, Secospace Usg6600 and 3 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory. This may compromise normal service.
CVE-2014-2271 2 Huawei, Wps 3 P2-6011, P2-6011 Firmware, Wps Office 2024-02-28 6.8 MEDIUM 8.1 HIGH
cn.wps.moffice.common.beans.print.CloudPrintWebView in Kingsoft Office 5.3.1, as used in Huawei P2 devices before V100R001C00B043, falls back to HTTP when the HTTPS connection to the registry fails, which allows man-in-the-middle attackers to conduct downgrade attacks and execute arbitrary Java code by leveraging a network position between the client and the registry to block HTTPS traffic.
CVE-2019-5227 1 Huawei 8 Hisuite, Hisuite Firmware, Mate 20 and 5 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version downgrade vulnerability. The device and HiSuite software do not validate the upgrade package sufficiently, so that the system of smartphone can be downgraded to an older version.