Vulnerabilities > Huawei > Low

DATE CVE VULNERABILITY TITLE RISK
2017-12-22 CVE-2017-15322 Improper Input Validation vulnerability in Huawei Baggio-L03A Firmware Bgol03C158B003Custc158D001/Bgol03C331B009Custc331D001
Some Huawei smartphones with software of BGO-L03C158B003CUSTC158D001 and BGO-L03C331B009CUSTC331D001 have a DoS vulnerability due to insufficient input validation.
low complexity
huawei CWE-20
3.3
2017-11-22 CVE-2017-2705 Security Bypass vulnerability in Huawei Smart Phones
Huawei P9 smartphones with software versions earlier before EVA-AL10C00B365, versions earlier before EVA-AL00C00B365, versions earlier before EVA-CL00C92B365, versions earlier before EVA-DL00C17B365, versions earlier before EVA-TL00C01B365 have a phone activation bypass vulnerability.
local
low complexity
huawei
2.1
2017-11-22 CVE-2017-2710 Local Security Bypass vulnerability in Huawei Smart Phones
BTV-W09C229B002CUSTC229D005,BTV-W09C233B029, earlier than BTV-W09C100B006CUSTC100D002 versions, earlier than BTV-W09C128B003CUSTC128D002 versions, earlier than BTV-W09C199B002CUSTC199D002 versions, earlier than BTV-W09C209B005CUSTC209D001 versions, earlier than BTV-W09C331B002CUSTC331D001 versions, earlier than CRR-L09C432B390 versions, earlier than CRR-L09C605B355CUSTC605D003 versions have a Factory Reset Protection (FRP) bypass security vulnerability.
local
low complexity
huawei
2.1
2017-11-22 CVE-2017-2715 Information Exposure vulnerability in Huawei Files 7.1.1.309
The Files APP 7.1.1.309 and earlier versions in some Huawei mobile phones has a brute-force password cracking vulnerability due to the improper design of the Safe key database.
local
low complexity
huawei CWE-200
2.1
2017-11-22 CVE-2017-2717 Integer Overflow or Wraparound vulnerability in Huawei Honor 8 PRO Firmware
honor 8 Pro with software Duke-L09C10B120 and earlier versions,Duke-L09C432B120 and earlier versions,Duke-L09C636B120 and earlier versions has an integer overflow vulnerability.
low complexity
huawei CWE-190
3.3
2017-11-22 CVE-2017-2721 Improper Authentication vulnerability in Huawei products
Some Huawei smart phones with software Berlin-L21C10B130,Berlin-L21C185B133,Berlin-L21HNC10B131,Berlin-L21HNC185B140,Berlin-L21HNC432B151,Berlin-L22C636B160,Berlin-L22HNC636B130,Berlin-L22HNC675B150CUSTC675D001,Berlin-L23C605B131,Berlin-L24HNC567B110,FRD-L02C432B120,FRD-L02C635B130,FRD-L02C675B170CUSTC675D001,FRD-L04C567B162,FRD-L04C605B131,FRD-L09C10B130,FRD-L09C185B130,FRD-L09C432B131,FRD-L09C636B130,FRD-L14C567B162,FRD-L19C10B130,FRD-L19C432B131,FRD-L19C636B130 have a factory Reset Protection (FRP) bypass security vulnerability.
local
low complexity
huawei CWE-287
2.1
2017-11-22 CVE-2017-2723 Cleartext Storage of Sensitive Information vulnerability in Huawei Files
The Files APP 7.1.1.308 and earlier versions in some Huawei mobile phones has a vulnerability of plaintext storage of users' Safe passwords.
local
low complexity
huawei CWE-312
2.1
2017-11-22 CVE-2017-2730 Information Exposure vulnerability in Huawei Hilink and Tech Support
HUAWEI HiLink APP (for IOS) versions earlier before 5.0.25.306 and HUAWEI Tech Support APP (for IOS) versions earlier before 5.0.0 have an information leak vulnerability.
2.9
2017-11-22 CVE-2017-2739 Download of Code Without Integrity Check vulnerability in Huawei Vmall 1.5.2.0
The upgrade package of Huawei Vmall APP Earlier than HwVmall 1.5.3.0 versions is transferred through HTTP.
2.9
2017-11-22 CVE-2017-8118 Information Exposure vulnerability in Huawei UMA V200R001/V300R001
The UMA product with software V200R001 and V300R001 has an information leak vulnerability.
local
low complexity
huawei CWE-200
2.1