Security
Headlines
HeadlinesLatestCVEs

Tag

#huawei

Hacker Selling Shanghai Police Database with Billions of Chinese Citizens Data

By Waqas As seen by Hackread.com, the database is currently being sold for 10 Bitcoin (around $200,000) at the time… This is a post from HackRead.com Read the original post: Hacker Selling Shanghai Police Database with Billions of Chinese Citizens Data

HackRead
#web#intel#alibaba#huawei#auth
Is Your New Car a Threat to National Security?

Putting sensor-packed Chinese cars on Western roads could be a privacy issue. Just ask Tesla.

CVE-2022-20144: Android Automotive OS Update Bulletin—December 2022

In multiple functions of AvatarPhotoController.java, there is a possible access to content owned by system content providers due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-250637906

CVE-2022-20137: Android Security Bulletin—June 2022  |  Android Open Source Project

In onCreateContextMenu of NetworkProviderSettings.java, there is a possible way for non-owner users to change WiFi settings due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-206986392

CVE-2022-29798: huawei-sa-20220601-01-f75b152f-en

There is a denial of service vulnerability in CV81-WDM FW versions 01.70.49.29.46. Successful exploitation could cause denial of service.

CVE-2022-22259: huawei-sa-20220406-01-bdb62b17-en

There is an improper authentication vulnerability in FLMG-10 10.0.1.0(H100SP22C00). Successful exploitation of this vulnerability may lead to a control of the victim device.

CVE-2022-29797: Security Advisory - Buffer Overflow Vulnerabilities In Huawei Product

There is a buffer overflow vulnerability in CV81-WDM FW 01.70.49.29.46. Successful exploitation of this vulnerability may lead to privilege escalation.

CVE-2022-31761: June

Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality.

Attackers Can Use Electromagnetic Signals to Control Touchscreens Remotely

Researchers have demonstrated what they call the "first active contactless attack against capacitive touchscreens." GhostTouch, as it's called, "uses electromagnetic interference (EMI) to inject fake touch points into a touchscreen without the need to physically touch it," a group of academics from Zhejiang University and Technical University of Darmstadt said in a new research paper. The core

The Mystery of China’s Sudden Warnings About US Hackers

The Chinese government recently began saber-rattling about American cyberespionage. The catch? It’s all old news.