Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2019-03-13 CVE-2015-2254 Information Exposure vulnerability in Huawei Oceanstor UDS Firmware
Huawei OceanStor UDS devices with software before V100R002C01SPC102 might allow remote attackers to capture and change patch loading information resulting in the deletion of directory files and compromise of system functions when loading a patch.
network
low complexity
huawei CWE-200
critical
9.1
2019-01-02 CVE-2018-7900 Information Exposure vulnerability in Huawei products
There is an information leak vulnerability in some Huawei HG products.
network
low complexity
huawei CWE-200
6.5
2018-12-04 CVE-2018-7987 Out-of-bounds Write vulnerability in Huawei P20 Firmware
There is an out-of-bounds write vulnerability on Huawei P20 smartphones with versions before 8.1.0.171(C00).
network
high complexity
huawei CWE-787
5.9
2018-12-04 CVE-2018-7956 Unspecified vulnerability in Huawei products
Huawei VIP App is a mobile app for Malaysia customers that purchased P20 Series, Nova 3/3i and Mate 20.
network
low complexity
huawei
5.3
2018-11-27 CVE-2018-7988 Incorrect Authorization vulnerability in Huawei Mate 9 PRO Firmware and Nova 2 Plus Firmware
There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones.
low complexity
huawei CWE-863
4.6
2018-11-27 CVE-2018-7977 Information Exposure vulnerability in Huawei Fusionsphere Openstack 100R006C00
There is an information leakage vulnerability on several Huawei products.
network
low complexity
huawei CWE-200
7.5
2018-11-27 CVE-2018-7961 Information Exposure vulnerability in Huawei Emily-Al00A Firmware 8.1.0.167(C00)
There is a smart SMS verification code vulnerability in some Huawei smart phones.
network
low complexity
huawei CWE-200
6.5
2018-11-27 CVE-2018-7960 Cleartext Transmission of Sensitive Information vulnerability in Huawei Espace 7950 Firmware V200R003C30
There is a SRTP icon display vulnerability in Huawei eSpace product.
network
high complexity
huawei CWE-319
7.4
2018-11-27 CVE-2018-7959 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei Espace 7950 Firmware V200R003C30
There is a short key vulnerability in Huawei eSpace product.
network
high complexity
huawei CWE-327
5.9
2018-11-27 CVE-2018-7958 Improper Authentication vulnerability in Huawei Espace 7950 Firmware V200R003C30
There is an anonymous TLS cipher suites supported vulnerability in Huawei eSpace product.
network
high complexity
huawei CWE-287
7.4