Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2020-01-21 CVE-2019-19411 Improper Initialization vulnerability in Huawei Usg9500 Firmware
USG9500 with versions of V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 have an information leakage vulnerability.
network
huawei CWE-665
4.3
2020-01-14 CVE-2014-2271 Improper Input Validation vulnerability in multiple products
cn.wps.moffice.common.beans.print.CloudPrintWebView in Kingsoft Office 5.3.1, as used in Huawei P2 devices before V100R001C00B043, falls back to HTTP when the HTTPS connection to the registry fails, which allows man-in-the-middle attackers to conduct downgrade attacks and execute arbitrary Java code by leveraging a network position between the client and the registry to block HTTPS traffic.
network
wps huawei CWE-20
6.8
2020-01-09 CVE-2020-1810 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei products
There is a weak algorithm vulnerability in some Huawei products.
network
low complexity
huawei CWE-327
5.0
2020-01-09 CVE-2020-1786 Improper Authentication vulnerability in Huawei Mate 20 PRO Firmware 9.1.0.135(C00E133R3P1)/9.1.0.310(C185E10R2P1)
HUAWEI Mate 20 Pro smartphones versions earlier than 10.0.0.175(C00E69R3P8) have an improper authentication vulnerability.
local
low complexity
huawei CWE-287
2.1
2020-01-09 CVE-2020-1826 Information Exposure vulnerability in Huawei Honor Magic2 Firmware
Huawei Honor Magic2 mobile phones with versions earlier than 10.0.0.175(C00E59R2P11) have an information leak vulnerability.
local
low complexity
huawei CWE-200
2.1
2020-01-09 CVE-2020-1787 Improper Authentication vulnerability in Huawei Mate 20 Firmware 9.0.0.205(C00E205R2P1)/9.1.0.131(C00E131R3P1)
HUAWEI Mate 20 smartphones versions earlier than 9.1.0.139(C00E133R3P1) have an improper authentication vulnerability.
local
low complexity
huawei CWE-287
7.2
2020-01-03 CVE-2020-1871 Insufficiently Protected Credentials vulnerability in Huawei Usg9500 Firmware
USG9500 with software of V500R001C30SPC100; V500R001C30SPC200; V500R001C30SPC600; V500R001C60SPC500; V500R005C00SPC100; V500R005C00SPC200 have an improper credentials management vulnerability.
network
low complexity
huawei CWE-522
6.4
2020-01-03 CVE-2020-1785 Improper Input Validation vulnerability in Huawei products
Mate 10 Pro;Honor V10;Honor 10;Nova 4 smartphones have a denial of service vulnerability.
network
huawei CWE-20
7.1
2020-01-03 CVE-2019-5304 Classic Buffer Overflow vulnerability in Huawei products
Some Huawei products have a buffer error vulnerability.
network
low complexity
huawei CWE-120
7.8
2020-01-03 CVE-2019-19441 Information Exposure vulnerability in Huawei P30 Firmware
HUAWEI P30 smart phones with versions earlier than 10.0.0.166(C00E66R1P11) have an information leak vulnerability.
low complexity
huawei CWE-200
3.3