Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2020-03-26 CVE-2020-1800 Incorrect Authorization vulnerability in Huawei P30 Firmware
HUAWEI smartphones P30 with versions earlier than 10.0.0.185(C00E85R1P11) have an improper access control vulnerability.
network
huawei CWE-863
6.8
2020-03-20 CVE-2020-1879 Improper Validation of Integrity Check Value vulnerability in Huawei products
There is an improper integrity checking vulnerability on some huawei products.
low complexity
huawei CWE-354
3.9
2020-03-20 CVE-2020-1878 Improper Authentication vulnerability in Huawei Oxfords-An00A Firmware
Huawei smartphone OxfordS-AN00A with versions earlier than 10.0.1.152D(C735E152R3P3),versions earlier than 10.0.1.160(C00E160R4P1) have an improper authentication vulnerability.
local
low complexity
huawei CWE-287
5.5
2020-03-20 CVE-2020-1864 Improper Authentication vulnerability in Huawei Secospace Antiddos8000 Firmware
Some Huawei products have a security vulnerability due to improper authentication.
network
huawei CWE-287
6.8
2020-03-20 CVE-2020-1862 Double Free vulnerability in Huawei Campusinsight and Manageone
There is a double free vulnerability in some Huawei products.
local
low complexity
huawei CWE-415
2.1
2020-03-20 CVE-2020-1796 Incorrect Authorization vulnerability in Huawei Mate 20 Firmware and Mate 30 PRO Firmware
There is an improper authorization vulnerability in several smartphones.
local
low complexity
huawei CWE-863
4.6
2020-03-20 CVE-2020-1795 Unspecified vulnerability in Huawei Mate 20 Firmware and Mate 30 PRO Firmware
There is a logic error vulnerability in several smartphones.
local
low complexity
huawei
2.1
2020-03-20 CVE-2020-1794 Improper Authentication vulnerability in Huawei Mate 20 Firmware and Mate 30 PRO Firmware
There is an improper authentication vulnerability in several smartphones.
local
low complexity
huawei CWE-287
2.1
2020-03-20 CVE-2020-1793 Improper Authentication vulnerability in Huawei Mate 20 Firmware and Mate 30 PRO Firmware
There is an improper authentication vulnerability in several smartphones.
local
low complexity
huawei CWE-287
2.1
2020-03-12 CVE-2020-1863 Out-of-bounds Read vulnerability in Huawei Usg6000V Firmware V500R001C20Spc300/V500R003C00Spc100/V500R005C00Spc100
Huawei USG6000V with versions V500R001C20SPC300, V500R003C00SPC100, and V500R005C00SPC100 have an out-of-bounds read vulnerability.
network
low complexity
huawei CWE-125
5.0