Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2019-11-29 CVE-2019-5212 Incorrect Permission Assignment for Critical Resource vulnerability in Huawei P20 Firmware
There is an improper access control vulnerability in Huawei Share.
network
huawei CWE-732
4.3
2019-11-29 CVE-2019-5211 Improper Input Validation vulnerability in Huawei P20 Firmware
The Huawei Share function of P20 phones with versions earlier than Emily-L29C 9.1.0.311 has an improper file management vulnerability.
4.3
2019-11-29 CVE-2019-5210 Improper Validation of Array Index vulnerability in Huawei Nova 5 Firmware and Nova 5I PRO Firmware
Nova 5i pro and Nova 5 smartphones with versions earlier than 9.1.1.190(C00E190R6P2)and Versions earlier than 9.1.1.175(C00E170R3P2) have an improper validation of array index vulnerability.
local
huawei CWE-129
4.4
2019-11-29 CVE-2019-5226 Improper Input Validation vulnerability in Huawei products
P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version downgrade vulnerability.
network
huawei CWE-20
4.3
2019-11-13 CVE-2019-5294 Out-of-bounds Read vulnerability in Huawei products
There is an out of bound read vulnerability in some Huawei products.
network
low complexity
huawei CWE-125
5.0
2019-11-13 CVE-2019-5293 Missing Release of Resource after Effective Lifetime vulnerability in Huawei products
Some Huawei products have a memory leak vulnerability when handling some messages.
network
low complexity
huawei CWE-772
4.0
2019-11-13 CVE-2019-5289 Out-of-bounds Read vulnerability in Huawei Manageone 6.5.0
Gauss100 OLTP database in ManageOne with versions of 6.5.0 have an out-of-bounds read vulnerability due to the insufficient checks of the specific packet length.
network
low complexity
huawei CWE-125
5.0
2019-11-13 CVE-2019-5292 Unspecified vulnerability in Huawei products
Honor 10 Lite, Honor 8A, Huawei Y6 mobile phones with the versions before 9.1.0.217(C00E215R3P1), the versions before 9.1.0.205(C00E97R1P9), the versions before 9.1.0.205(C00E97R2P2) have an information leak vulnerability.
local
low complexity
huawei
2.1
2019-11-13 CVE-2019-5288 Integer Overflow or Wraparound vulnerability in Huawei P30 Firmware
P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters.
network
huawei CWE-190
critical
9.3
2019-11-13 CVE-2019-5287 Integer Overflow or Wraparound vulnerability in Huawei P30 Firmware
P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters.
network
huawei CWE-190
critical
9.3