Page 3 of 36 results (0.002 seconds)

CVSS: 2.4EPSS: 0%CPEs: 2EXPL: 0

HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.195(SP31C00E74R3P8) have an improper authorization vulnerability. The digital balance function does not sufficiently restrict the using time of certain user, successful exploit could allow the user break the limit of digital balance function after a series of operations with a PC. Los teléfonos inteligentes HUAWEI Mate 20 con versiones anteriores a la 10.0.0.195(SP31C00E74R3P8), presentan una vulnerabilidad de autorización inapropiada. La función digital balance no restringe suficientemente el tiempo de uso de determinados usuarios, una explotación con éxito podría permitir a un usuario romper el límite de la función digital balance después de una serie de operaciones con un PC. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-04-smartphone-en • CWE-863: Incorrect Authorization •

CVSS: 2.4EPSS: 0%CPEs: 2EXPL: 0

HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.185(C00E74R3P8) have an improper authorization vulnerability. The system does not properly restrict certain operation in ADB mode, successful exploit could allow certain user break the limit of digital balance function. Los teléfonos inteligentes HUAWEI Mate 20 con versiones anteriores a la 10.0.0.185(C00E74R3P8), presentan una vulnerabilidad de autorización inapropiada. El sistema no restringe apropiadamente el funcionamiento en el modo ADB, una explotación con éxito podría permitir a determinados usuarios romper el límite de la función digital balance. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-03-smartphone-en •

CVSS: 5.3EPSS: 0%CPEs: 150EXPL: 0

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 2 out of 2 vulnerabilities. Different than CVE-2020-5302. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en • CWE-20: Improper Input Validation •

CVSS: 5.3EPSS: 0%CPEs: 150EXPL: 0

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 1 out of 2 vulnerabilities. Different than CVE-2020-5303. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en • CWE-20: Improper Input Validation •

CVSS: 3.6EPSS: 0%CPEs: 2EXPL: 0

HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.188(C00E74R3P8) have an improper authorization vulnerability. The software does not properly restrict certain user's modification of certain configuration file, successful exploit could allow the attacker to bypass app lock after a series of operation in ADB mode. Los teléfonos inteligentes HUAWEI Mate 20 con versiones anteriores a la versión 10.0.0.188(C00E74R3P8), presentan una vulnerabilidad de autorización inapropiada. El software no restringe apropiadamente la modificación por parte de determinados usuarios de ciertos archivos de configuración, una explotación con éxito podría permitir a un atacante omitir el bloqueo de la aplicación después de una serie de operaciones en modo ADB. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200422-01-smartphone-en •