Vulnerabilities > Huawei > Low

DATE CVE VULNERABILITY TITLE RISK
2017-11-22 CVE-2017-8168 Missing Encryption of Sensitive Data vulnerability in Huawei Fusionsphere Openstack V100R006C00Spc102(Nfv)/V100R006C10
FusionSphere OpenStack with software V100R006C00SPC102(NFV) and V100R006C10 have an information leak vulnerability.
low complexity
huawei CWE-311
3.3
2017-11-22 CVE-2017-8173 Unspecified vulnerability in Huawei products
Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 smart phones with software of earlier than Maya-L02C636B126 versions,earlier than VKY-L29C10B151 versions,earlier than VTR-L29C10B151 versions,earlier than Vicky-AL00AC00B162 versions,earlier than Victoria-AL00AC00B167 versions,earlier than Warsaw-AL00C00B200 versions have a Factory Reset Protection (FRP) bypass security vulnerability.
local
low complexity
huawei
2.1
2017-11-22 CVE-2017-8178 Cross-site Scripting vulnerability in Huawei Vicky-Al00 Firmware
Huawei Email APP Vicky-AL00 smartphones with software of earlier than VKY-AL00C00B171 versions has a stored cross-site scripting vulnerability.
network
huawei CWE-79
3.5
2017-11-22 CVE-2017-8189 Path Traversal vulnerability in Huawei Fusionsphere Openstack V100R006C00Spc102(Nfv)
FusionSphere OpenStack V100R006C00SPC102(NFV)has a path traversal vulnerability.
local
low complexity
huawei CWE-22
3.6
2017-09-25 CVE-2015-7846 Information Exposure vulnerability in Huawei products
Huawei S7700, S9700, S9300 before V200R07C00SPC500, and AR200, AR1200, AR2200, AR3200 before V200R005C20SPC200 allows attackers with physical access to the CF card to obtain sensitive information.
local
low complexity
huawei CWE-200
2.1
2017-06-08 CVE-2015-2253 Information Exposure vulnerability in Huawei Oceanstor UDS Firmware V100R002C01Spc101
The XML interface in Huawei OceanStor UDS devices with software before V100R002C01SPC102 allows remote authenticated users to obtain sensitive information via a crafted XML document.
network
huawei CWE-200
3.5
2017-04-02 CVE-2016-8272 Information Exposure vulnerability in Huawei Hisuite 4.0.5.300Ove
Huawei PC client software HiSuite 4.0.5.300_OVE has an information leak vulnerability; an attacker who can log in to the system can copy out the user's proxy password, causing information leaks.
local
low complexity
huawei CWE-200
2.1
2017-04-02 CVE-2016-8275 Improper Input Validation vulnerability in Huawei Anyoffice V200R006C00
Huawei AnyOffice V200R006C00 could allow an authenticated, remote attacker to cause the software to deny services by uploading an XML bomb.
network
huawei CWE-20
3.5
2017-04-02 CVE-2016-8762 Improper Input Validation vulnerability in Huawei P8 Lite Firmware, P9 Firmware and P9 Lite Firmware
The TrustZone driver in Huawei P9 phones with software Versions earlier than EVA-AL10C00B352 and P9 Lite with software VNS-L21C185B130 and earlier versions and P8 Lite with software ALE-L02C636B150 and earlier versions has an input validation vulnerability, which allows attackers to cause the system to restart.
local
huawei CWE-20
1.9
2017-04-02 CVE-2016-8776 Improper Authorization vulnerability in Huawei P9 Firmware and P9 Lite Firmware
Huawei P9 phones with software EVA-AL10C00,EVA-CL10C00,EVA-DL10C00,EVA-TL10C00 and P9 Lite phones with software VNS-L21C185 allow attackers to bypass the factory reset protection (FRP) to enter some functional modules without authorization and perform operations to update the Google account.
local
low complexity
huawei CWE-285
2.1