Lucene search

K
cveHuaweiCVE-2018-7961
HistoryNov 27, 2018 - 10:29 p.m.

CVE-2018-7961

2018-11-2722:29:00
CWE-200
huawei
web.nvd.nist.gov
32
huawei
smart phones
sms
verification
vulnerability
info leak
nvd
cve-2018-7961

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

48.3%

There is a smart SMS verification code vulnerability in some Huawei smart phones. An attacker should trick a user to access malicious Website or malicious App and register. Due to incorrect processing of the smart SMS verification code, successful exploitation can cause sensitive information leak.

Affected configurations

Nvd
Vulners
Node
huaweiemily-al00a_firmwareMatch8.1.0.167\(c00\)
AND
huaweiemily-al00aMatch-
VendorProductVersionCPE
huaweiemily-al00a_firmware8.1.0.167(c00)cpe:2.3:o:huawei:emily-al00a_firmware:8.1.0.167\(c00\):*:*:*:*:*:*:*
huaweiemily-al00a-cpe:2.3:h:huawei:emily-al00a:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Emily-AL00A",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "8.1.0.167(C00)"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

48.3%

Related for CVE-2018-7961