Vulnerabilities > Huawei > P30 PRO Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-07-17 CVE-2020-9257 Classic Buffer Overflow vulnerability in Huawei P30 PRO Firmware
HUAWEI P30 Pro smartphones with versions earlier than 10.1.0.123(C432E19R2P5patch02), versions earlier than 10.1.0.126(C10E11R5P1), and versions earlier than 10.1.0.160(C00E160R2P8) have a buffer overflow vulnerability.
network
huawei CWE-120
6.8
2020-07-17 CVE-2020-9254 Injection vulnerability in Huawei P30 PRO Firmware
HUAWEI P30 Pro smartphones with versions earlier than 10.1.0.123(C432E19R2P5patch02), versions earlier than 10.1.0.126(C10E11R5P1), and versions earlier than 10.1.0.160(C00E160R2P8) have a logic check error vulnerability.
network
huawei CWE-74
6.8
2020-07-10 CVE-2020-9260 Information Exposure vulnerability in Huawei P30 Firmware and P30 PRO Firmware
HUAWEI P30 and HUAWEI P30 Pro smartphones with versions earlier than 10.1.0.123(C432E22R2P5) and versions earlier than 10.1.0.160(C00E160R2P8) have an information disclosure vulnerability.
low complexity
huawei CWE-200
3.3
2020-07-06 CVE-2020-1836 Information Exposure vulnerability in Huawei P30 Firmware and P30 PRO Firmware
HUAWEI P30 with versions earlier than 10.1.0.160(C00E160R2P11) and HUAWEI P30 Pro with versions earlier than 10.1.0.160(C00E160R2P8) have an information disclosure vulnerability.
2.9
2020-06-18 CVE-2020-1834 Improper Validation of Integrity Check Value vulnerability in Huawei P30 Firmware and P30 PRO Firmware
HUAWEI P30 and HUAWEI P30 Pro with versions earlier than 10.1.0.135(C00E135R2P11) and versions earlier than 10.1.0.135(C00E135R2P8) have an insufficient integrity check vulnerability.
local
low complexity
huawei CWE-354
2.1
2020-06-15 CVE-2020-9076 Improper Authentication vulnerability in Huawei P30 Firmware, P30 PRO Firmware and Tony-Al00B Firmware
HUAWEI P30;HUAWEI P30 Pro;Tony-AL00B smartphones with versions earlier than 10.1.0.135(C00E135R2P11); versions earlier than 10.1.0.135(C00E135R2P8), versions earlier than 10.1.0.135 have an improper authentication vulnerability.
network
high complexity
huawei CWE-287
4.0
2020-04-27 CVE-2019-5303 Improper Input Validation vulnerability in Huawei products
There are two denial of service vulnerabilities on some Huawei smartphones.
2.9
2020-04-27 CVE-2019-5302 Improper Input Validation vulnerability in Huawei products
There are two denial of service vulnerabilities on some Huawei smartphones.
2.9
2020-02-13 CVE-2020-0022 Incorrect Calculation vulnerability in multiple products
In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation.
low complexity
google huawei CWE-682
8.8
2019-12-13 CVE-2019-5251 Path Traversal vulnerability in Huawei products
There is a path traversal vulnerability in several Huawei smartphones.
network
huawei CWE-22
4.3