Vulnerabilities > Huawei > Tony Al00B Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-07-13 CVE-2021-22440 Path Traversal vulnerability in Huawei products
There is a path traversal vulnerability in some Huawei products.
local
low complexity
huawei CWE-22
2.1
2020-12-07 CVE-2020-9247 Classic Buffer Overflow vulnerability in Huawei products
There is a buffer overflow vulnerability in several Huawei products.
network
huawei CWE-120
6.8
2020-10-12 CVE-2020-9109 Insufficient Verification of Data Authenticity vulnerability in Huawei products
There is an information disclosure vulnerability in several smartphones.
local
huawei CWE-345
1.9
2020-09-03 CVE-2020-9235 Information Exposure vulnerability in Huawei products
Huawei smartphones HONOR 20 PRO Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C185E3R5P1),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.212(C432E10R3P4),Versions earlier than 10.1.0.213(C636E3R4P3),Versions earlier than 10.1.0.214(C10E5R4P3),Versions earlier than 10.1.0.214(C185E3R3P3);Versions earlier than 10.1.0.212(C00E210R5P1);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C01E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R8P12);Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.225(C431E3R1P2),Versions earlier than 10.1.0.225(C432E3R1P2) contain an information vulnerability.
local
low complexity
huawei CWE-200
2.1
2020-06-15 CVE-2020-9076 Improper Authentication vulnerability in Huawei P30 Firmware, P30 PRO Firmware and Tony-Al00B Firmware
HUAWEI P30;HUAWEI P30 Pro;Tony-AL00B smartphones with versions earlier than 10.1.0.135(C00E135R2P11); versions earlier than 10.1.0.135(C00E135R2P8), versions earlier than 10.1.0.135 have an improper authentication vulnerability.
network
high complexity
huawei CWE-287
4.0
2019-12-14 CVE-2019-5235 NULL Pointer Dereference vulnerability in Huawei products
Some Huawei smart phones have a null pointer dereference vulnerability.
network
low complexity
huawei CWE-476
5.0
2019-08-14 CVE-2019-9506 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation.
4.8