Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1706 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-12695 21 Asus, Broadcom, Canon and 18 more 217 Rt-n11, Adsl, Selphy Cp1200 and 214 more 2024-04-08 7.8 HIGH 7.5 HIGH
The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.
CVE-2016-8769 1 Huawei 1 Utps Firmware 2024-02-14 7.2 HIGH 6.7 MEDIUM
Huawei UTPS earlier than UTPS-V200R003B015D16SPC00C983 has an unquoted service path vulnerability which can lead to the truncation of UTPS service query paths. An attacker may put an executable file in the search path of the affected service and obtain elevated privileges after the executable file is executed.
CVE-2009-2272 1 Huawei 2 D100, D100 Firmware 2024-02-13 5.0 MEDIUM 7.5 HIGH
The Huawei D100 stores the administrator's account name and password in cleartext in a cookie, which allows context-dependent attackers to obtain sensitive information by (1) reading a cookie file, by (2) sniffing the network for HTTP headers, and possibly by using unspecified other vectors.
CVE-2023-52101 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 9.1 CRITICAL
Component exposure vulnerability in the Wi-Fi module. Successful exploitation of this vulnerability may affect service availability and integrity.
CVE-2022-48615 1 Huawei 2 Ar617vw, Ar617vw Firmware 2024-02-05 N/A 7.1 HIGH
An improper access control vulnerability exists in a Huawei datacom product. Attackers can exploit this vulnerability to obtain partial device information.
CVE-2023-44117 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 7.5 HIGH
Vulnerability of trust relationships being inaccurate in distributed scenarios. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-52102 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 7.5 HIGH
Vulnerability of parameters being not verified in the WMS module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-44112 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 7.5 HIGH
Out-of-bounds access vulnerability in the device authentication module. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2023-44113 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 7.5 HIGH
Vulnerability of missing permission verification for APIs in the Designed for Reliability (DFR) module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-52105 1 Huawei 1 Harmonyos 2024-02-05 N/A 7.5 HIGH
The nearby module has a privilege escalation vulnerability. Successful exploitation of this vulnerability may affect availability.
CVE-2023-52115 1 Huawei 1 Harmonyos 2024-02-05 N/A 7.5 HIGH
The iaware module has a Use-After-Free (UAF) vulnerability. Successful exploitation of this vulnerability may affect the system functions.
CVE-2023-49247 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 7.5 HIGH
Permission verification vulnerability in distributed scenarios. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-6273 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 5.3 MEDIUM
Permission management vulnerability in the module for disabling Sound Booster. Successful exploitation of this vulnerability may cause features to perform abnormally.
CVE-2023-49243 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 7.5 HIGH
Vulnerability of unauthorized access to email attachments in the email module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-49248 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 5.5 MEDIUM
Vulnerability of unauthorized file access in the Settings app. Successful exploitation of this vulnerability may cause unauthorized file access.
CVE-2023-52112 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 5.3 MEDIUM
Unauthorized file access vulnerability in the wallpaper service module. Successful exploitation of this vulnerability may cause features to perform abnormally.
CVE-2023-49240 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 7.5 HIGH
Unauthorized access vulnerability in the launcher module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-52100 1 Huawei 1 Harmonyos 2024-02-05 N/A 7.5 HIGH
The Celia Keyboard module has a vulnerability in access control. Successful exploitation of this vulnerability may affect availability.
CVE-2023-52104 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 7.5 HIGH
Vulnerability of parameters being not verified in the WMS module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-52099 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 7.5 HIGH
Vulnerability of foreground service restrictions being bypassed in the NMS module. Successful exploitation of this vulnerability may affect service confidentiality.