Vulnerabilities (CVE)

Filtered by vendor Htc Subscribe
Filtered by product Evo 4g
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-2217 1 Htc 14 Evo 3d, Evo 3d Software, Evo 4g and 11 more 2023-12-10 6.4 MEDIUM N/A
The HTC IQRD service for Android on the HTC EVO 4G before 4.67.651.3, EVO Design 4G before 2.12.651.5, Shift 4G before 2.77.651.3, EVO 3D before 2.17.651.5, EVO View 4G before 2.23.651.1, Vivid before 3.26.502.56, and Hero does not restrict localhost access to TCP port 2479, which allows remote attackers to (1) send SMS messages, (2) obtain the Network Access Identifier (NAI) and its password, or trigger (3) popup messages or (4) tones via a crafted application that leverages the android.permission.INTERNET permission.
CVE-2011-4872 1 Htc 9 Desire Hd, Desire S, Droid Incredible and 6 more 2023-12-10 2.6 LOW N/A
Multiple HTC Android devices including Desire HD FRG83D and GRI40, Glacier FRG83, Droid Incredible FRF91, Thunderbolt 4G FRG83D, Sensation Z710e GRI40, Sensation 4G GRI40, Desire S GRI40, EVO 3D GRI40, and EVO 4G GRI40 allow remote attackers to obtain 802.1X Wi-Fi credentials and SSID via a crafted application that uses the android.permission.ACCESS_WIFI_STATE permission to call the toString method on the WifiConfiguration class.
CVE-2011-3975 2 Google, Htc 4 Android, Evo 3d, Evo 4g and 1 more 2023-12-10 2.6 LOW N/A
A certain HTC update for Android 2.3.4 build GRJ22, when the Sense interface is used on the HTC EVO 3D, EVO 4G, ThunderBolt, and unspecified other devices, provides the HtcLoggers.apk application, which allows user-assisted remote attackers to obtain a list of telephone numbers from a log, and other sensitive information, by leveraging the android.permission.INTERNET application permission and establishing TCP sessions to 127.0.0.1 on port 65511 and a second port.