Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2020-03-12 CVE-2020-9064 Improper Authentication vulnerability in Huawei Honor V30 Firmware 10.0.1.135(C00E130R4P1)/10.1.0.212(C00E210R5P1)/Oxfordsan00A10.0.1.167(C00E166R4P1)
Huawei smartphone Honor V30 with versions earlier than OxfordS-AN00A 10.0.1.167(C00E166R4P1) have an improper authentication vulnerability.
local
low complexity
huawei CWE-287
2.1
2020-02-28 CVE-2020-1881 Unspecified vulnerability in Huawei products
NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability.
network
low complexity
huawei
5.0
2020-02-28 CVE-2020-1877 Access of Uninitialized Pointer vulnerability in Huawei products
NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability.
local
low complexity
huawei CWE-824
4.9
2020-02-28 CVE-2020-1876 Out-of-bounds Write vulnerability in Huawei products
NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability.
network
low complexity
huawei CWE-787
5.0
2020-02-28 CVE-2020-1875 Access of Uninitialized Pointer vulnerability in Huawei products
NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability.
local
low complexity
huawei CWE-824
2.1
2020-02-28 CVE-2020-1874 Access of Uninitialized Pointer vulnerability in Huawei products
NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability.
local
low complexity
huawei CWE-824
4.9
2020-02-28 CVE-2020-1873 Out-of-bounds Read vulnerability in Huawei products
NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability.
network
low complexity
huawei CWE-125
7.8
2020-02-28 CVE-2020-1861 Information Exposure vulnerability in Huawei Cloudengine 12800 Firmware
CloudEngine 12800 with versions of V200R001C00SPC600,V200R001C00SPC700,V200R002C01,V200R002C50SPC800,V200R002C50SPC800PWE,V200R003C00SPC810,V200R003C00SPC810PWE,V200R005C00SPC600,V200R005C00SPC800,V200R005C00SPC800PWE,V200R005C10,V200R005C10SPC300 have an information leakage vulnerability in some Huawei products.
local
low complexity
huawei CWE-200
2.1
2020-02-28 CVE-2020-1860 Improper Input Validation vulnerability in Huawei products
NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability.
network
low complexity
huawei CWE-20
5.0
2020-02-28 CVE-2020-1844 Improper Privilege Management vulnerability in Huawei Pcmanager 10.0.1.36/9.0.1.50/9.1.3.1
PCManager with versions earlier than 10.0.5.51 have a privilege escalation vulnerability in Huawei PCManager products.
local
low complexity
huawei CWE-269
4.6