Description
Some smartphones have the input validation vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
Base Score: 7.5 HIGH
https://consumer.huawei.com/en/support/bulletin/2022/12/
______________________________
Description
Some smartphones have configuration issues. Successful exploitation of this vulnerability may cause privilege escalation, which results in system service exceptions.
Base Score: 9.8 CRITICAL
https://consumer.huawei.com/en/support/bulletin/2022/12/
_____________________________
Description
Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.
Base Score: 9.8 CRITICAL
https://consumer.huawei.com/en/support/bulletin/2022/12/__
___________________________________
Description
Some smartphones have the out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause system service exceptions.
Base Score: 9.8 CRITICAL
https://consumer.huawei.com/en/support/bulletin/2022/12/
______________________________
Description
Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.
Base Score: 9.8 CRITICAL
https://consumer.huawei.com/en/support/bulletin/2022/12/
______________________________
Description
Some smartphones have the out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause system service exceptions.
Base Score: 9.8 CRITICAL
https://consumer.huawei.com/en/support/bulletin/2022/12/
___________________________
Description
Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.
Base Score: 7.5 HIGH
https://consumer.huawei.com/en/support/bulletin/2022/12/
____________________________
Description
The Wi-Fi module has a vulnerability in permission verification. Successful exploitation of this vulnerability may affect data confidentiality.
Base Score: 7.5 HIGH
https://consumer.huawei.com/en/support/bulletin/2022/12/
___________________________
sourse:
https://nvd.nist.gov/vuln/detail/CVE-2021-3466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3466
CVE-2022-20929 Description A vulnerability in the upgrade signature verification of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, local attacker to provide an unauthentic upgrade file for upload. This vulnerability is due to insufficient cryptographic signature verification of upgrade files. An attacker could exploit this vulnerability by providing an administrator with an unauthentic […]
CVE-2022-32749 Description Improper Check for Unusual or Exceptional Conditions vulnerability handling requests in Apache Traffic Server allows an attacker to crash the server under certain conditions. This issue affects Apache Traffic Server: from 8.0.0 through 9.1.3. Base Score: 7.5 HIGH https://lists.apache.org/thread/mrj2lg4s0hf027rk7gz8t7hbn9xpfg02 ________________________ CVE-2022-38659 Description In specific scenarios, on Windows the operator credentials may be encrypted in […]
CVE-2023-20025 Description A vulnerability in the web-based management interface of Cisco Small Business RV042 Series Routers could allow an unauthenticated, remote attacker to bypass authentication on the affected device. This vulnerability is due to incorrect user input validation of incoming HTTP packets. An attacker could exploit this vulnerability by sending crafted requests to the web-based […]
Leave a Reply