Vulnerabilities > Huawei > Medium
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2019-11-12 | CVE-2019-5229 | Insufficient Verification of Data Authenticity vulnerability in Huawei P30 Firmware P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an insufficient verification vulnerability. | 6.2 |
2019-08-13 | CVE-2019-5280 | Improper Certificate Validation vulnerability in Huawei Cloudlink Phone 7900 Firmware V600R019C10 The SIP TLS module of Huawei CloudLink Phone 7900 with V600R019C10 has a TLS certificate verification vulnerability. | 6.5 |
2019-08-08 | CVE-2019-5239 | Unspecified vulnerability in Huawei Pcmanager(China) and Pcmanager(Oversea) Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) have an information leak vulnerability. | 5.5 |
2019-08-08 | CVE-2019-5236 | Double Free vulnerability in Huawei Emily-L29C Firmware Huawei smart phones Emily-L29C with versions of 8.1.0.132a(C432), 8.1.0.135(C782), 8.1.0.154(C10), 8.1.0.154(C461), 8.1.0.154(C635), 8.1.0.156(C185), 8.1.0.156(C605), 8.1.0.159(C636) have a double free vulnerability. | 6.3 |
2019-07-17 | CVE-2019-5222 | Incorrect Permission Assignment for Critical Resource vulnerability in Huawei Honor Magic 2 Firmware 10.0.0.187(C00E61R2P11)/Tonyal00B/Tonytl00B9.0.0.182(C00E180R2P2) There is an information disclosure vulnerability on Secure Input of certain Huawei smartphones in Versions earlier than Tony-AL00B 9.1.0.216(C00E214R2P1). | 5.5 |
2019-07-10 | CVE-2019-5221 | Path Traversal vulnerability in Huawei Mate 20 X Firmware There is a path traversal vulnerability on Huawei Share. | 6.5 |
2019-07-10 | CVE-2019-5220 | Incorrect Authorization vulnerability in Huawei products There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. | 4.6 |
2019-06-13 | CVE-2019-5286 | Cross-site Scripting vulnerability in Huawei Hedex Lite V200R006C00 There is a reflection XSS vulnerability in the HedEx products. | 6.1 |
2019-06-13 | CVE-2019-5245 | Uncontrolled Search Path Element vulnerability in Huawei Hisuite HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulnerability. | 5.3 |
2019-06-10 | CVE-2019-5243 | Improper Restriction of Rendered UI Layers or Frames vulnerability in Huawei Hg255S Firmware There is a Clickjacking vulnerability in Huawei HG255s product. | 4.3 |