Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Honor View 10
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19412 1 Huawei 56 Alp-al00b, Alp-al00b Firmware, Alp-l09 and 53 more 2024-02-04 2.1 LOW 4.6 MEDIUM
Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en.
CVE-2019-5216 1 Huawei 6 Honor 10, Honor 10 Firmware, Honor Play and 3 more 2024-02-04 7.6 HIGH 7.0 HIGH
There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.156(C00E156R2P14T8), Honor 10 smartphones versions earlier than Columbia-AL10B 9.0.0.156(C00E156R1P20T8) and Honor Play smartphones versions earlier than Cornell-AL00A 9.0.0.156(C00E156R1P13T8). An attacker tricks the user into installing a malicious application, which makes multiple processes to operate the same variate at the same time. Successful exploit could cause execution of malicious code.
CVE-2019-5295 1 Huawei 2 Honor View 10, Honor View 10 Firmware 2024-02-04 4.4 MEDIUM 6.4 MEDIUM
Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.125(C00E125R2P14T8) have an authorization bypass vulnerability. Due to improper authorization implementation logic, attackers can bypass certain authorization scopes of smart phones by performing specific operations. This vulnerability can be exploited to perform operations beyond the scope of authorization.
CVE-2019-9506 8 Apple, Blackberry, Canonical and 5 more 274 Iphone Os, Mac Os X, Tvos and 271 more 2024-02-04 4.8 MEDIUM 8.1 HIGH
The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing.