Vulnerabilities > Huawei > Mate 10 PRO Firmware > 8.1.0.326.c00

DATE CVE VULNERABILITY TITLE RISK
2020-01-03 CVE-2020-1785 Improper Input Validation vulnerability in Huawei products
Mate 10 Pro;Honor V10;Honor 10;Nova 4 smartphones have a denial of service vulnerability.
network
huawei CWE-20
7.1
2019-12-13 CVE-2019-5264 Unspecified vulnerability in Huawei products
There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9).
local
low complexity
huawei
2.1
2018-10-17 CVE-2018-7989 Improper Authentication vulnerability in Huawei Mate 10 PRO Firmware
Huawei Mate 10 pro smartphones with the versions before BLA-AL00B 8.1.0.326(C00) have an improper authentication vulnerability.
local
low complexity
huawei CWE-287
2.1
2018-09-04 CVE-2018-7936 Unspecified vulnerability in Huawei Mate 10 PRO Firmware
Mate 10 Pro Huawei smart phones with the versions before BLA-L29 8.0.0.148(C432) have a Factory Reset Protection (FRP) bypass security vulnerability.
local
low complexity
huawei
4.9
2018-07-31 CVE-2018-7934 Improper Input Validation vulnerability in Huawei Mate 10 PRO Firmware
Some Huawei mobile phone with the versions before BLA-L29 8.0.0.145(C432) have a denial of service (DoS) vulnerability because they do not adapt to specific screen gestures.
network
huawei CWE-20
7.1
2017-12-22 CVE-2017-15311 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of parameter validation.
low complexity
huawei CWE-119
5.8