Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1850 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5283 1 Huawei 2 P20, P20 Firmware 2023-12-10 2.1 LOW 4.6 MEDIUM
There is Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions earlier than Emily-AL00A 9.0.0.167 (C00E81R1P21T8). When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can perform some operations to access the setting page. As a result, the FRP function is bypassed.
CVE-2019-5281 1 Huawei 2 Y9 2019, Y9 2019 Firmware 2023-12-10 2.1 LOW 4.6 MEDIUM
There is an information leak vulnerability in some Huawei phones, versions earlier than Jackman-L21 8.2.0.155(C185R1P2). When a local attacker uses the camera of a smartphone, the attacker can exploit this vulnerability to obtain sensitive information by performing a series of operations.
CVE-2019-5214 1 Huawei 2 Mate 10, Mate 10 Firmware 2023-12-10 7.1 HIGH 5.5 MEDIUM
There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause a denial of service condition.
CVE-2019-5305 1 Huawei 2 Mate 10, Mate 10 Firmware 2023-12-10 7.1 HIGH 5.5 MEDIUM
The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C185) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which could trigger double free and cause a system crash.
CVE-2019-5301 1 Huawei 2 Honor V20, Honor V20 Firmware 2023-12-10 4.3 MEDIUM 3.3 LOW
Huawei smart phones Honor V20 with the versions before 9.0.1.161(C00E161R2P2) have an information leak vulnerability. An attacker may trick a user into installing a malicious application. Due to coding error during layer information processing, attackers can exploit this vulnerability to obtain some layer information.
CVE-2019-5307 1 Huawei 4 P30, P30 Firmware, P30 Pro and 1 more 2023-12-10 4.3 MEDIUM 4.2 MEDIUM
Some Huawei 4G LTE devices, P30 versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1) and P30 Pro versions before VOG-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), are exposed to a message replay vulnerability. For the sake of better compatibility, these devices implement a less strict check on the NAS message sequence number (SN), specifically NAS COUNT. As a result, an attacker can construct a rogue base station and replay the GUTI reallocation command message in certain conditions to tamper with GUTIs, or replay the Identity request message to obtain IMSIs. (Vulnerability ID: HWPSIRT-2019-04107)
CVE-2019-5306 1 Huawei 2 P20, P20 Firmware 2023-12-10 2.1 LOW 4.6 MEDIUM
There is a Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions before Emily-AL00A 9.0.0.167(C00E81R1P21T8). When re-configuring the mobile phone using the FRP function, an attacker can delete the activation lock after a series of operations. As a result, the FRP function is bypassed and the attacker gains access to the smartphone.
CVE-2019-5220 1 Huawei 6 Honor Magic 2, Honor Magic 2 Firmware, Mate 20 and 3 more 2023-12-10 2.1 LOW 4.6 MEDIUM
There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker could do a certain operation on certain step of setup wizard. Successful exploit could allow the attacker bypass the FRP protection. Affected products: Mate 20 X, versions earlier than Ever-AL00B 9.0.0.200(C00E200R2P1); Mate 20, versions earlier than Hima-AL00B/Hima-TL00B 9.0.0.200(C00E200R2P1); Honor Magic 2, versions earlier than Tony-AL00B/Tony-TL00B 9.0.0.182(C00E180R2P2).
CVE-2019-5299 1 Huawei 2 Hima-al00b, Hima-al00b Firmware 2023-12-10 6.8 MEDIUM 7.8 HIGH
Huawei mobile phones Hima-AL00Bhave with Versions earlier than HMA-AL00C00B175 have a signature verification bypass vulnerability. Attackers can induce users to install malicious applications. Due to a defect in the signature verification logic, the malicious applications can invoke specific interface to execute malicious code. A successful exploit may result in the execution of arbitrary code.
CVE-2019-5295 1 Huawei 2 Honor View 10, Honor View 10 Firmware 2023-12-10 4.4 MEDIUM 6.4 MEDIUM
Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.125(C00E125R2P14T8) have an authorization bypass vulnerability. Due to improper authorization implementation logic, attackers can bypass certain authorization scopes of smart phones by performing specific operations. This vulnerability can be exploited to perform operations beyond the scope of authorization.
CVE-2015-2254 1 Huawei 2 Oceanstor Uds, Oceanstor Uds Firmware 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Huawei OceanStor UDS devices with software before V100R002C01SPC102 might allow remote attackers to capture and change patch loading information resulting in the deletion of directory files and compromise of system functions when loading a patch.
CVE-2019-5241 1 Huawei 1 Pcmanager 2023-12-10 9.3 HIGH 7.8 HIGH
There is a privilege escalation vulnerability in Huawei PCManager versions earlier than PCManager 9.0.1.50. The attacker can tricking a user to install and run a malicious application to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege.
CVE-2019-5298 1 Huawei 2 Ap4050dn-e, Ap4050dn-e Firmware 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
There is an improper authentication vulnerability in some Huawei AP products before version V200R009C00SPC800. Due to the improper implementation of authentication for the serial port, an attacker could exploit this vulnerability by connecting to the affected products and running a series of commands.
CVE-2019-5236 1 Huawei 2 Emily-l29c, Emily-l29c Firmware 2023-12-10 6.8 MEDIUM 6.3 MEDIUM
Huawei smart phones Emily-L29C with versions of 8.1.0.132a(C432), 8.1.0.135(C782), 8.1.0.154(C10), 8.1.0.154(C461), 8.1.0.154(C635), 8.1.0.156(C185), 8.1.0.156(C605), 8.1.0.159(C636) have a double free vulnerability. An attacker can trick a user to click a URL to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal.
CVE-2019-5286 1 Huawei 1 Hedex Lite 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
There is a reflection XSS vulnerability in the HedEx products. Remote attackers send malicious links to users and trick users to click. Successfully exploit cloud allow the attacker to initiate XSS attacks. Affects HedEx Lite versions earlier than V200R006C00SPC007.
CVE-2019-5280 1 Huawei 2 Cloudlink Phone 7900, Cloudlink Phone 7900 Firmware 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
The SIP TLS module of Huawei CloudLink Phone 7900 with V600R019C10 has a TLS certificate verification vulnerability. Due to insufficient verification of specific parameters of the TLS server certificate, attackers can perform man-in-the-middle attacks, leading to the affected phones registered abnormally, affecting the availability of IP phones.
CVE-2019-5243 1 Huawei 2 Hg255s, Hg255s Firmware 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
There is a Clickjacking vulnerability in Huawei HG255s product. An attacker may trick user to click a link and affect the integrity of a device by exploiting this vulnerability.
CVE-2019-5239 1 Huawei 2 Pcmanager\(china\), Pcmanager\(oversea\) 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) have an information leak vulnerability. Successful exploitation may cause the attacker to read information.
CVE-2018-7923 1 Huawei 2 Alp-l09, Alp-l09 Firmware 2023-12-10 9.3 HIGH 7.8 HIGH
Huawei ALP-L09 smart phones with versions earlier than ALP-L09 8.0.0.150(C432) have an insufficient input validation vulnerability due to lack of parameter check. An attacker tricks the user who has root privilege to install a crafted application, the application may modify the specific data to exploit the vulnerability. Successful exploit could allow the attacker to execute arbitrary code.
CVE-2018-7936 1 Huawei 2 Mate 10 Pro, Mate 10 Pro Firmware 2023-12-10 4.9 MEDIUM 4.6 MEDIUM
Mate 10 Pro Huawei smart phones with the versions before BLA-L29 8.0.0.148(C432) have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can connect the phone with PC and send special instructions to install third party desktop and disable the boot wizard. As a result, the FRP function is bypassed.