Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1774 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8149 1 Huawei 4 P10, P10 Firmware, P10 Plus and 1 more 2024-02-04 7.1 HIGH 5.5 MEDIUM
The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an out-of-bounds memory access vulnerability due to the lack of parameter validation. An attacker with the root privilege of an Android system may trick a user into installing a malicious APP. the APP can modify specific data to cause buffer overflow in the next system reboot, causing out-of-bounds memory read which can continuous system reboot.
CVE-2017-2691 1 Huawei 2 P9, P9 Firmware 2024-02-04 7.2 HIGH 6.8 MEDIUM
Huawei P9 versions earlier before EVA-AL10C00B373, versions earlier before EVA-CL00C92B373, versions earlier before EVA-DL00C17B373, versions earlier before EVA-TL00C01B373 have a lock-screen bypass vulnerability. An unauthenticated attacker could force the phone to the fastboot mode and delete the user's password file during the reboot process, then login the phone without screen lock password after reboot.
CVE-2017-8117 1 Huawei 1 Uma 2024-02-04 7.5 HIGH 9.8 CRITICAL
The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.
CVE-2017-2735 1 Huawei 2 Y6 Pro, Y6 Pro Firmware 2024-02-04 5.8 MEDIUM 7.1 HIGH
TIT-AL00 smartphones with software versions earlier before TIT-AL00C583B214 have a exposed system interface vulnerability. The software provides a system interface for interaction with external applications, but calling the interface is not properly restricted. An attacker could trick the user into installing a malicious application to call the interface and modify the system properties.
CVE-2017-2702 1 Huawei 2 Mate 9, Mate 9 Firmware 2024-02-04 7.2 HIGH 6.8 MEDIUM
Phone Finder in versions earlier before MHA-AL00C00B170 can be bypass. An attacker can bypass the Phone Finder by special steps and obtain the owner of the phone.
CVE-2017-2723 1 Huawei 1 Files 2024-02-04 2.1 LOW 6.7 MEDIUM
The Files APP 7.1.1.308 and earlier versions in some Huawei mobile phones has a vulnerability of plaintext storage of users' Safe passwords. An attacker with the root privilege of an Android system could forge the Safe to read users' plaintext Safe passwords, leading to information leak.
CVE-2017-2738 1 Huawei 2 Vcm5010, Vcm5010 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
VCM5010 with software versions earlier before V100R002C50SPC100 has an authentication bypass vulnerability. This is due to improper implementation of authentication for accessing web pages. An unauthenticated attacker could bypass the authentication by sending a crafted HTTP request. 5010 with software versions earlier before V100R002C50SPC100 has an arbitrary file upload vulnerability. The software does not validate the files that uploaded. An authenticated attacker could upload arbitrary files to the system.
CVE-2017-2695 1 Huawei 2 Tit-al00, Tit-al00 Firmware 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
TIT-AL00C583B211 has a directory traversal vulnerability which allows an attacker to obtain the files in email application.
CVE-2015-8332 1 Huawei 4 Vcm5010, Vcm5010 Firmware, Vcm5020 and 1 more 2024-02-04 6.5 MEDIUM 8.8 HIGH
Huawei Video Content Management (VCM) before V100R001C10SPC001 does not properly "authenticate online user identities and privileges," which allows remote authenticated users to gain privileges and perform a case operation as another user via a crafted message, aka "Horizontal Privilege Escalation Vulnerability."
CVE-2017-8138 1 Huawei 1 Hedex Lite 2024-02-04 6.8 MEDIUM 8.8 HIGH
HedEx Earlier than V200R006C00 versions has a cross-site request forgery (CSRF) vulnerability. An attacker could trick a user into accessing a website containing malicious scripts which may tamper with configurations and interrupt normal services.
CVE-2017-8189 1 Huawei 1 Fusionsphere Openstack 2024-02-04 3.6 LOW 6.0 MEDIUM
FusionSphere OpenStack V100R006C00SPC102(NFV)has a path traversal vulnerability. Due to insufficient path validation, an attacker with high privilege may exploit this vulnerability to cover some files, causing services abnormal.
CVE-2017-2716 1 Huawei 2 Mate 9, Mate 9 Firmware 2024-02-04 9.3 HIGH 7.8 HIGH
The camerafs driver in Mate 9 Versions earlier than MHA-AL00BC00B173 has buffer overflow vulnerability. An attacker tricks a user into installing a malicious application which has the system privilege of the Android system and sends a specific parameter to the driver of the smart phone, causing a system crash or privilege escalation.
CVE-2017-8125 1 Huawei 1 Uma 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The UMA product with software V200R001 and V300R001 has a cross-site scripting (XSS) vulnerability due to insufficient input validation. An attacker could craft malicious links or scripts to launch XSS attacks.
CVE-2015-8334 1 Huawei 2 Vcn500, Vcn500 Firmware 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the Operation and Maintenance Unit (OMU) in Huawei VCN500 before V100R002C00SPC201 allows remote authenticated users to execute arbitrary SQL commands via a crafted HTTP request.
CVE-2017-8158 1 Huawei 1 Fusioncompute 2024-02-04 4.9 MEDIUM 6.5 MEDIUM
FusionCompute V100R005C00 and V100R005C10 have an improper authorization vulnerability due to improper permission settings for a certain file on the host machine. An authenticated attacker could create a large number of virtual machine (VM) processes to exhaust system resources. Successful exploit could make new VMs unavailable.
CVE-2017-8139 1 Huawei 1 Hedex Lite 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
HedEx Earlier than V200R006C00 versions have the stored cross-site scripting (XSS) vulnerability. Attackers can exploit the vulnerability to plant malicious scripts into the configuration file to interrupt the services of legitimate users.
CVE-2017-2712 1 Huawei 2 S3300, S3300 Firmware 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
S3300 V100R006C05 have an Ethernet in the First Mile (EFM) flapping vulnerability due to the lack of type-length-value (TLV) consistency check. An attacker may craft malformed packets and send them to a device to cause EFM flapping.
CVE-2017-2724 1 Huawei 4 P10, P10 Firmware, P10 Plus and 1 more 2024-02-04 9.3 HIGH 8.4 HIGH
Bastet in P10 Plus and P10 smart phones with software earlier than VKY-AL00C00B123 versions, earlier than VTR-AL00C00B123 versions have a buffer overflow vulnerability. An attacker with the root privilege of an Android system may trick a user into installing a malicious APP. The APP can modify specific data to cause buffer overflow in the next system reboot, causing continuous system reboot or arbitrary code execution.
CVE-2017-2696 1 Huawei 2 Y6ii, Y6ii Firmware 2024-02-04 9.3 HIGH 7.8 HIGH
The emerg_data driver in CAM-L21C10B130 and earlier versions, CAM-L21C185B141 and earlier versions has a buffer overflow vulnerability. An attacker with the root privilege of the Android system can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the system or escalate privilege.
CVE-2017-2731 1 Huawei 2 P9 Plus, P9 Plus Firmware 2024-02-04 7.1 HIGH 5.5 MEDIUM
The vibrator service in P9 Plus smart phones with software versions earlier before VIE-AL10C00B386 has DoS vulnerability. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone vibrator service interface to crash the system.