Lucene search

K
cveMitreCVE-2018-14066
HistoryJul 15, 2018 - 4:29 p.m.

CVE-2018-14066

2018-07-1516:29:00
CWE-89
mitre
web.nvd.nist.gov
29
cve-2018-14066
android
sql injection
sms messages
infinix x571
lenovo
security vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

49.7%

The content://wappush content provider in com.android.provider.telephony, as found in some custom ROMs for Android phones, allows SQL injection. One consequence is that an application without the READ_SMS permission can read SMS messages. This affects Infinix X571 phones, as well as various Lenovo phones (such as the A7020) that have since been fixed by Lenovo.

Affected configurations

Nvd
Node
googleandroidMatch7.0
AND
infinixmobilityinfinix_x571Match-
Node
googleandroidMatch6.0
AND
lenovolenovo_a7020Match-
VendorProductVersionCPE
googleandroid7.0cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*
infinixmobilityinfinix_x571-cpe:2.3:h:infinixmobility:infinix_x571:-:*:*:*:*:*:*:*
googleandroid6.0cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*
lenovolenovo_a7020-cpe:2.3:h:lenovo:lenovo_a7020:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

49.7%

Related for CVE-2018-14066