Vulnerabilities > Huawei > P30 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-05-29 CVE-2020-1798 Improper Authentication vulnerability in Huawei P30 Firmware
HUAWEI P30 smartphones with versions earlier than 10.1.0.135(C00E135R2P11) have an improper authentication vulnerability.
local
low complexity
huawei CWE-287
2.1
2020-04-27 CVE-2019-5303 Improper Input Validation vulnerability in Huawei products
There are two denial of service vulnerabilities on some Huawei smartphones.
2.9
2020-04-27 CVE-2019-5302 Improper Input Validation vulnerability in Huawei products
There are two denial of service vulnerabilities on some Huawei smartphones.
2.9
2020-03-26 CVE-2020-1800 Incorrect Authorization vulnerability in Huawei P30 Firmware
HUAWEI smartphones P30 with versions earlier than 10.0.0.185(C00E85R1P11) have an improper access control vulnerability.
network
huawei CWE-863
6.8
2020-02-18 CVE-2020-1812 Improper Authentication vulnerability in Huawei P30 Firmware
HUAWEI P30 smartphones with versions earlier than 10.0.0.173(C00E73R1P11) have an improper authentication vulnerability.
network
huawei CWE-287
6.8
2020-02-13 CVE-2020-0022 Incorrect Calculation vulnerability in multiple products
In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation.
low complexity
google huawei CWE-682
8.8
2020-01-03 CVE-2019-19441 Information Exposure vulnerability in Huawei P30 Firmware
HUAWEI P30 smart phones with versions earlier than 10.0.0.166(C00E66R1P11) have an information leak vulnerability.
low complexity
huawei CWE-200
3.3
2019-12-23 CVE-2019-5266 Improper Input Validation vulnerability in Huawei P30 Firmware 9.1.0.193(C00E190R2P1)
Huawei Share function in P30 9.1.0.193(C00E190R2P1) smartphone has an insufficient input validation vulnerability.
network
low complexity
huawei CWE-20
5.0
2019-12-23 CVE-2019-5265 Unspecified vulnerability in Huawei P30 Firmware 9.1.0.193(C00E190R2P1)
Huawei Share function in P30 9.1.0.193(C00E190R2P1) smartphone has an improper access control vulnerability.
network
low complexity
huawei
5.0
2019-12-13 CVE-2019-5251 Path Traversal vulnerability in Huawei products
There is a path traversal vulnerability in several Huawei smartphones.
network
huawei CWE-22
4.3