Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1850 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2727 1 Huawei 2 P9, P9 Firmware 2023-12-10 4.6 MEDIUM 4.3 MEDIUM
Huawei P9 smart phones with software versions earlier before EVA-AL00C00B365, versions earlier before EVA-AL10C00B365,Versions earlier before EVA-CL00C92B365, versions earlier before EVA-DL00C17B365, versions earlier before EVA-TL00C01B365 have a privilege escalation vulnerability. An unauthenticated attacker can bypass phone activation to user management page of the phone and create a new user. Successful exploit could allow the attacker operate part function of the phone.
CVE-2017-2734 1 Huawei 2 P9 Plus, P9 Plus Firmware 2023-12-10 7.1 HIGH 5.5 MEDIUM
P9 Plus smartphones with software versions earlier before VIE-AL10BC00B386 have a denial of service (DoS) vulnerability. An attacker tricks a user into installing a malicious application on the smart phone, and the application can send given parameter to specific interface, which make a large number of memory allocation and the smart phone will be crash for memory exhaustion.
CVE-2017-8143 1 Huawei 4 Honor 5c, Honor 5c Firmware, P9 Lite and 1 more 2023-12-10 7.1 HIGH 5.5 MEDIUM
Wi-Fi driver of Honor 5C and P9 Lite Huawei smart phones with software versions earlier than NEM-L21C432B351 and versions earlier than VNS-L21C10B381 has a DoS vulnerability. An attacker may trick a user into installing a malicious application and the application can access invalid address of driver to crash the system.
CVE-2017-2702 1 Huawei 2 Mate 9, Mate 9 Firmware 2023-12-10 7.2 HIGH 6.8 MEDIUM
Phone Finder in versions earlier before MHA-AL00C00B170 can be bypass. An attacker can bypass the Phone Finder by special steps and obtain the owner of the phone.
CVE-2015-8334 1 Huawei 2 Vcn500, Vcn500 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the Operation and Maintenance Unit (OMU) in Huawei VCN500 before V100R002C00SPC201 allows remote authenticated users to execute arbitrary SQL commands via a crafted HTTP request.
CVE-2017-8206 1 Huawei 2 Honor 7 Lite, Honor 7 Lite Firmware 2023-12-10 7.2 HIGH 6.8 MEDIUM
HONOR 7 Lite mobile phones with software of versions earlier than NEM-L21C432B352 have an App Lock bypass vulnerability. An attacker could perform specific operations to bypass the App Lock to use apps on a target mobile phone temporarily.
CVE-2014-5394 1 Huawei 24 S2300, S2300 Firmware, S2700 and 21 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal.
CVE-2017-2696 1 Huawei 2 Y6ii, Y6ii Firmware 2023-12-10 9.3 HIGH 7.8 HIGH
The emerg_data driver in CAM-L21C10B130 and earlier versions, CAM-L21C185B141 and earlier versions has a buffer overflow vulnerability. An attacker with the root privilege of the Android system can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the system or escalate privilege.
CVE-2017-8179 1 Huawei 2 Mtk Platform Smart Phone, Mtk Platform Smart Phone Firmware 2023-12-10 6.8 MEDIUM 7.8 HIGH
The camera driver of MTK platform in Huawei smart phones with software of versions earlier than Nice-AL00C00B155 has a buffer overflow vulnerability.Due to the insufficient input verification, an attacker tricks a user into installing a malicious application which has special privilege and sends a specific parameter to the driver of the smart phone, causing privilege escalation.
CVE-2017-2719 1 Huawei 1 Fusionsphere Openstack 2023-12-10 8.3 HIGH 8.8 HIGH
FusionSphere OpenStack with software V100R006C00 and V100R006C10RC2 has two command injection vulnerabilities due to the insufficient input validation on one port. An attacker can exploit the vulnerabilities to gain root privileges by sending some messages with malicious commands.
CVE-2017-2691 1 Huawei 2 P9, P9 Firmware 2023-12-10 7.2 HIGH 6.8 MEDIUM
Huawei P9 versions earlier before EVA-AL10C00B373, versions earlier before EVA-CL00C92B373, versions earlier before EVA-DL00C17B373, versions earlier before EVA-TL00C01B373 have a lock-screen bypass vulnerability. An unauthenticated attacker could force the phone to the fastboot mode and delete the user's password file during the reboot process, then login the phone without screen lock password after reboot.
CVE-2017-2715 1 Huawei 1 Files 2023-12-10 2.1 LOW 7.8 HIGH
The Files APP 7.1.1.309 and earlier versions in some Huawei mobile phones has a brute-force password cracking vulnerability due to the improper design of the Safe key database. An unauthorized attacker could access sensitive database information and may crack users' Safe passwords, leading to information leak.
CVE-2017-8122 1 Huawei 1 Uma 2023-12-10 7.5 HIGH 9.8 CRITICAL
The UMA product with software V200R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.
CVE-2017-8133 1 Huawei 1 Neteco 2023-12-10 6.5 MEDIUM 8.8 HIGH
Huawei iManager NetEco with software V600R008C00 and V600R008C10 has a command injection vulnerability. An authenticated, remote attacker could exploit this vulnerability to send malicious packets to a target device. Successful exploit could enable a low privileged user to execute commands that a high privileged user could execute, causing the files to be tampered with or deleted.
CVE-2017-15310 1 Huawei 1 Ireader 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
Huawei iReader app before 8.0.2.301 has an arbitrary file deletion vulnerability due to the lack of input validation. An attacker can exploit this vulnerability to delete specific files from the SD card.
CVE-2017-8188 1 Huawei 1 Fusionsphere Openstack 2023-12-10 6.5 MEDIUM 7.2 HIGH
FusionSphere OpenStack V100R006C00SPC102(NFV)has a command injection vulnerability. Due to lack of validation, an attacker with high privilege may inject malicious code into some module of the affected products, causing code execution.
CVE-2017-8200 1 Huawei 6 Max Presence, Max Presence Firmware, Tp3106 and 3 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot.
CVE-2015-4422 1 Huawei 2 Mate 7, Mate 7 Firmware 2023-12-10 7.6 HIGH 7.0 HIGH
The TEEOS module in Huawei Mate 7 (Mate7-TL10) smartphones before V100R001CHNC00B126SP03 allows local users with root permissions to gain privileges or cause a denial of service (memory corruption) via a crafted application.
CVE-2017-2698 1 Huawei 2 P8, P8 Firmware 2023-12-10 9.3 HIGH 7.8 HIGH
The ddr_devfreq driver in versions earlier than GRA-UL00C00B197 has buffer overflow vulnerability. An attacker with the root privilege of the Android system can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the system or escalate privilege.
CVE-2017-15324 1 Huawei 4 S5700, S5700 Firmware, S6700 and 1 more 2023-12-10 7.8 HIGH 7.5 HIGH
Huawei S5700 and S6700 with software of V200R005C00 have a DoS vulnerability due to insufficient validation of the Network Quality Analysis (NQA) packets. A remote attacker could exploit this vulnerability by sending malformed NQA packets to the target device. Successful exploitation could make the device restart.