CVE-2013-6031

Public exploit
The Huawei E355 adapter with firmware 21.157.37.01.910 does not require authentication for API pages, which allows remote attackers to change passwords and settings, or obtain sensitive information, via a direct request to (1) api/wlan/security-settings, (2) api/device/information, (3) api/wlan/basic-settings, (4) api/wlan/mac-filter, (5) api/monitoring/status, or (6) api/dhcp/settings.
Max CVSS
4.3
EPSS Score
0.59%
Published
2014-03-11
Updated
2014-03-11
Vulnerability of insufficient permission verification in the app management module. Impact: Successful exploitation of this vulnerability will affect availability.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-07
Updated
2024-04-08
Path traversal vulnerability in the Bluetooth-based sharing module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-07
Updated
2024-04-08
Use After Free (UAF) vulnerability in the underlying driver module. Impact: Successful exploitation of this vulnerability will affect availability.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-07
Updated
2024-04-08
Vulnerability of improper permission control in the window management module. Impact: Successful exploitation of this vulnerability will affect availability.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-07
Updated
2024-04-08
Command injection vulnerability in the AccountManager module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-07
Updated
2024-04-08
Vulnerability of improper permission control in the window management module. Impact: Successful exploitation of this vulnerability will affect availability.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-07
Updated
2024-04-08
Input verification vulnerability in the call module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
Input verification vulnerability in the log module. Impact: Successful exploitation of this vulnerability can affect integrity.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
Vulnerability of permission control in the window module. Successful exploitation of this vulnerability may affect confidentiality.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
Permission verification vulnerability in the lock screen module. Impact: Successful exploitation of this vulnerability will affect availability.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-07
Updated
2024-04-08
Vulnerability of starting activities in the background in the ActivityManagerService (AMS) module. Impact: Successful exploitation of this vulnerability will affect availability.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-07
Updated
2024-04-08
The SystemUI module has a vulnerability in permission management. Impact: Successful exploitation of this vulnerability may affect availability.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-07
Updated
2024-04-08
Vulnerability of defects introduced in the design process in the hwnff module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-07
Updated
2024-04-08
Vulnerability of improper permission control in the window management module. Impact: Successful exploitation of this vulnerability will affect availability and confidentiality.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-07
Updated
2024-04-08
Permission control vulnerability in the Bluetooth module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
Race condition vulnerability in the Wi-Fi module. Impact: Successful exploitation of this vulnerability will affect availability.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
Input verification vulnerability in the power module. Impact: Successful exploitation of this vulnerability will affect availability.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
Vulnerability of data verification errors in the kernel module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
Vulnerability of data verification errors in the kernel module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
Vulnerability of data verification errors in the kernel module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
Vulnerability of package name verification being bypassed in the Calendar app. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
Vulnerability of undefined permissions in the Calendar app. Impact: Successful exploitation of this vulnerability will affect availability.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
Vulnerability of file path verification being bypassed in the email module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
Permission verification vulnerability in the system module. Impact: Successful exploitation of this vulnerability will affect availability.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-08
Updated
2024-04-08
1910 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!