Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2019-12-13 CVE-2019-5260 Improper Input Validation vulnerability in Huawei View 20 Firmware and Y9 2019 Firmware
Huawei smartphones HUAWEI Y9 2019 and Honor View 20 have a denial of service vulnerability.
low complexity
huawei CWE-20
6.1
2019-12-13 CVE-2019-5253 Improper Authentication vulnerability in Huawei E5572-855 Firmware
E5572-855 with versions earlier than 8.0.1.3(H335SP1C233) has an improper authentication vulnerability.
network
huawei CWE-287
7.1
2019-12-13 CVE-2019-5291 Insufficient Verification of Data Authenticity vulnerability in Huawei products
Some Huawei products have an insufficient verification of data authenticity vulnerability.
network
huawei CWE-345
4.3
2019-12-13 CVE-2019-5290 Improper Input Validation vulnerability in Huawei S5700 Firmware and S6700 Firmware
Huawei S5700 and S6700 have a DoS security vulnerability.
network
low complexity
huawei CWE-20
4.0
2019-12-13 CVE-2019-5251 Path Traversal vulnerability in Huawei products
There is a path traversal vulnerability in several Huawei smartphones.
network
huawei CWE-22
4.3
2019-12-13 CVE-2019-5250 Improper Privilege Management vulnerability in Huawei Mate 20 PRO Firmware
Mate 20 Pro smartphones with versions earlier than 9.1.0.135(C00E133R3P1) have an improper authorization vulnerability.
network
huawei CWE-269
6.8
2019-12-13 CVE-2019-5248 Missing Release of Resource after Effective Lifetime vulnerability in Huawei Cloudengine 12800 Firmware
CloudEngine 12800 has a DoS vulnerability.
low complexity
huawei CWE-772
6.1
2019-12-13 CVE-2019-19397 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei products
There is a weak algorithm vulnerability in some Huawei products.
network
low complexity
huawei CWE-327
5.0
2019-11-29 CVE-2019-5309 Improper Restriction of Excessive Authentication Attempts vulnerability in Huawei Honor Play Firmware
Honor play smartphones with versions earlier than 9.1.0.333(C00E333R1P1T8) have an information disclosure vulnerability in certain Huawei .
local
low complexity
huawei CWE-307
2.1
2019-11-29 CVE-2019-5308 Unspecified vulnerability in Huawei Mate 20 RS Firmware
Mate 20 RS smartphones with versions earlier than 9.1.0.135(C786E133R3P1) have an improper authorization vulnerability.
local
low complexity
huawei
2.1