Vulnerabilities > Huawei > Hisuite

DATE CVE VULNERABILITY TITLE RISK
2020-07-06 CVE-2020-9100 Untrusted Search Path vulnerability in Huawei Hisuite
Earlier than HiSuite 10.1.0.500 have a DLL hijacking vulnerability.
local
huawei CWE-426
4.4
2019-11-29 CVE-2019-5263 Improper Restriction of Excessive Authentication Attempts vulnerability in Huawei Hisuite and Hwbackup
HiSuite with 9.1.0.305 and earlier versions and 9.1.0.305(MAC) and earlier versions and HwBackup with earlier versions before 9.1.1.308 have a brute forcing encrypted backup data vulnerability.
local
low complexity
huawei CWE-307
2.1
2019-06-13 CVE-2019-5245 Untrusted Search Path vulnerability in Huawei Hisuite
HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulnerability.
local
low complexity
huawei CWE-426
4.6
2017-04-02 CVE-2016-8274 Improper Access Control vulnerability in Huawei Hisuite 4.0.5.300Ove
Huawei PC client software HiSuite 4.0.5.300_OVE has a dynamic link library (DLL) hijack vulnerability; an attacker can make the system load malicious DLL files to execute arbitrary code.
local
low complexity
huawei CWE-284
7.2
2017-04-02 CVE-2016-8273 Improper Input Validation vulnerability in Huawei Hisuite 4.0.5.300Ove
Huawei PC client software HiSuite 4.0.5.300_OVE uses insecure HTTP for upgrade software package download and does not check the integrity of the software package before installing; an attacker can launch an MITM attack to interrupt or replace the downloaded software package and further compromise the PC.
local
huawei CWE-20
6.9
2017-04-02 CVE-2016-8272 Information Exposure vulnerability in Huawei Hisuite 4.0.5.300Ove
Huawei PC client software HiSuite 4.0.5.300_OVE has an information leak vulnerability; an attacker who can log in to the system can copy out the user's proxy password, causing information leaks.
local
low complexity
huawei CWE-200
2.1
2016-07-13 CVE-2016-5821 Permissions, Privileges, and Access Controls vulnerability in Huawei Hisuite
Huawei HiSuite before 4.0.4.204_ove (Out of China) and before 4.0.4.301 (China) use a weak ACL (FILE_WRITE_DATA for BUILTIN\Users) for the HiSuite service directory, which allows local users to gain SYSTEM privileges via a Trojan horse (1) SspiCli.dll or (2) USERENV.dll file or possibly other unspecified DLL files.
local
low complexity
huawei CWE-264
7.2
2016-06-30 CVE-2016-4086 Security Bypass vulnerability in Huawei HiSuite
Huawei HiSuite (In China) before 4.0.4.301 and (Out of China) before 4.0.4.204_ove allows remote attackers to install arbitrary apps on a connected phone via unspecified vectors.
2.9