Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2021-06-03 CVE-2021-22308 Unspecified vulnerability in Huawei Emui and Magic UI
There is a Business Logic Errors vulnerability in Huawei Smartphone.
local
low complexity
huawei
2.1
2021-06-03 CVE-2021-22313 Unspecified vulnerability in Huawei Emui and Magic UI
There is a Security Function vulnerability in Huawei Smartphone.
network
low complexity
huawei
5.0
2021-06-03 CVE-2021-22316 Missing Authentication for Critical Function vulnerability in Huawei Emui and Magic UI
There is a Missing Authentication for Critical Function vulnerability in Huawei Smartphone.
local
low complexity
huawei CWE-306
4.6
2021-06-03 CVE-2021-22317 Unspecified vulnerability in Huawei Emui and Magic UI
There is an Information Disclosure vulnerability in Huawei Smartphone.
network
low complexity
huawei
5.0
2021-06-03 CVE-2021-22322 Missing Authentication for Critical Function vulnerability in Huawei Emui and Magic UI
There is a Missing Authentication for Critical Function vulnerability in Huawei Smartphone.
network
low complexity
huawei CWE-306
5.0
2021-05-27 CVE-2021-22358 Improper Input Validation vulnerability in Huawei Fusioncompute 8.0.0
There is an insufficient input validation vulnerability in FusionCompute 8.0.0.
network
low complexity
huawei CWE-20
4.0
2021-05-27 CVE-2021-22359 Improper Input Validation vulnerability in Huawei S5700 Firmware and S6700 Firmware
There is a denial of service vulnerability in the verisions V200R005C00SPC500 of S5700 and V200R005C00SPC500 of S6700.
network
low complexity
huawei CWE-20
7.8
2021-05-27 CVE-2021-22360 Allocation of Resources Without Limits or Throttling vulnerability in Huawei Usg9500 Firmware V500R001C60Spc500/V500R005C00Spc100/V500R005C00Spc200
There is a resource management error vulnerability in the verisions V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 of USG9500.
network
low complexity
huawei CWE-770
4.0
2021-05-27 CVE-2021-22362 Out-of-bounds Write vulnerability in Huawei products
There is an out of bounds write vulnerability in some Huawei products.
network
low complexity
huawei CWE-787
5.0
2021-05-27 CVE-2021-22364 Unspecified vulnerability in Huawei Mate 30 5G Firmware and Mate 30 Firmware
There is a denial of service vulnerability in the versions 10.1.0.126(C00E125R5P3) of HUAWEI Mate 30 and 10.1.0.152(C00E136R7P2) of HUAWEI Mate 30 (5G) .
local
low complexity
huawei
2.1