Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2019-07-17 CVE-2019-5222 Incorrect Permission Assignment for Critical Resource vulnerability in Huawei Honor Magic 2 Firmware Tonyal00B/Tonytl00B9.0.0.182(C00E180R2P2)
There is an information disclosure vulnerability on Secure Input of certain Huawei smartphones in Versions earlier than Tony-AL00B 9.1.0.216(C00E214R2P1).
network
huawei CWE-732
4.3
2019-07-10 CVE-2019-5221 Path Traversal vulnerability in Huawei Mate 20 X Firmware
There is a path traversal vulnerability on Huawei Share.
low complexity
huawei CWE-22
3.3
2019-07-10 CVE-2019-5220 Incorrect Authorization vulnerability in Huawei products
There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones.
local
low complexity
huawei CWE-863
2.1
2019-06-13 CVE-2019-5286 Cross-site Scripting vulnerability in Huawei Hedex Lite V200R006C00
There is a reflection XSS vulnerability in the HedEx products.
network
huawei CWE-79
4.3
2019-06-13 CVE-2019-5245 Untrusted Search Path vulnerability in Huawei Hisuite
HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulnerability.
local
low complexity
huawei CWE-426
4.6
2019-06-10 CVE-2019-5243 Improper Restriction of Rendered UI Layers or Frames vulnerability in Huawei Hg255S Firmware
There is a Clickjacking vulnerability in Huawei HG255s product.
network
huawei CWE-1021
4.3
2019-06-06 CVE-2019-5305 Double Free vulnerability in Huawei Mate 10 Firmware
The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C185) has a memory double free vulnerability.
network
huawei CWE-415
7.1
2019-06-06 CVE-2019-5295 Unspecified vulnerability in Huawei Honor View 10 Firmware 9.0.0.202(C567E6R1P12T8)
Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.125(C00E125R2P14T8) have an authorization bypass vulnerability.
local
huawei
4.4
2019-06-06 CVE-2019-5242 Improper Input Validation vulnerability in Huawei Pcmanager 9.0.1.50
There is a code execution vulnerability in Huawei PCManager versions earlier than PCManager 9.0.1.50.
network
huawei CWE-20
critical
9.3
2019-06-06 CVE-2019-5241 Unspecified vulnerability in Huawei Pcmanager 9.0.1.50
There is a privilege escalation vulnerability in Huawei PCManager versions earlier than PCManager 9.0.1.50.
network
huawei
critical
9.3