Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2017-11-22 CVE-2017-8146 Improper Input Validation vulnerability in Huawei P10 Firmware and P10 Plus Firmware
The call module of P10 and P10 Plus smartphones with software versions before VTR-AL00C00B167, versions before VTR-TL00C01B167, versions before VKY-AL00C00B167, versions before VKY-TL00C01B167 has a DoS vulnerability.
local
low complexity
huawei CWE-20
5.5
2017-11-22 CVE-2017-8145 Improper Input Validation vulnerability in Huawei P10 Firmware and P10 Plus Firmware
The call module of P10 and P10 Plus smartphones with software versions before VTR-AL00C00B167, versions before VTR-TL00C01B167, versions before VKY-AL00C00B167, versions before VKY-TL00C01B167 has a DoS vulnerability.
local
low complexity
huawei CWE-20
5.5
2017-11-22 CVE-2017-8144 Improper Restriction of Power Consumption vulnerability in Huawei products
Honor 5A,Honor 8 Lite,Mate9,Mate9 Pro,P10,P10 Plus Huawei smartphones with software the versions before CAM-L03C605B143CUSTC605D003,the versions before Prague-L03C605B161,the versions before Prague-L23C605B160,the versions before MHA-AL00C00B225,the versions before LON-AL00C00B225,the versions before VTR-AL00C00B167,the versions before VTR-TL00C01B167,the versions before VKY-AL00C00B167,the versions before VKY-TL00C01B167 have a resource exhaustion vulnerability due to configure setting.
local
low complexity
huawei CWE-920
5.5
2017-11-22 CVE-2017-8143 Improper Input Validation vulnerability in Huawei Honor 5C Firmware and P9 Lite Firmware
Wi-Fi driver of Honor 5C and P9 Lite Huawei smart phones with software versions earlier than NEM-L21C432B351 and versions earlier than VNS-L21C10B381 has a DoS vulnerability.
local
low complexity
huawei CWE-20
5.5
2017-11-22 CVE-2017-8142 Use After Free vulnerability in Huawei Mate 9 Firmware and Mate 9 PRO Firmware
The Trusted Execution Environment (TEE) module driver of Mate 9 and Mate 9 Pro smart phones with software versions earlier than MHA-AL00BC00B221 and versions earlier than LON-AL00BC00B221 has a use after free (UAF) vulnerability.
local
low complexity
huawei CWE-416
7.8
2017-11-22 CVE-2017-8141 Double Free vulnerability in Huawei P10 Plus Firmware
The Touch Panel (TP) driver in P10 Plus smart phones with software versions earlier than VKY-AL00C00B153 has a memory double free vulnerability.
local
low complexity
huawei CWE-415
7.8
2017-11-22 CVE-2017-8140 Double Free vulnerability in Huawei P9 Plus Firmware Eval09C636B388/Vieal10
The soundtrigger driver in P9 Plus smart phones with software versions earlier than VIE-AL10BC00B353 has a memory double free vulnerability.
local
low complexity
huawei CWE-415
7.8
2017-11-22 CVE-2017-8139 Cross-site Scripting vulnerability in Huawei Hedex Lite
HedEx Earlier than V200R006C00 versions have the stored cross-site scripting (XSS) vulnerability.
network
low complexity
huawei CWE-79
6.1
2017-11-22 CVE-2017-8138 Cross-Site Request Forgery (CSRF) vulnerability in Huawei Hedex Lite
HedEx Earlier than V200R006C00 versions has a cross-site request forgery (CSRF) vulnerability.
network
low complexity
huawei CWE-352
8.8
2017-11-22 CVE-2017-8137 Untrusted Search Path vulnerability in Huawei Hedex Lite
HedEx Earlier than V200R006C00 versions has a dynamic link library (DLL) hijacking vulnerability due to calling the DDL file by accessing a relative path.
local
low complexity
huawei CWE-426
7.8