Lucene search

K
cve[email protected]CVE-2020-9092
HistoryOct 19, 2020 - 8:15 p.m.

CVE-2020-9092

2020-10-1920:15:13
CWE-79
web.nvd.nist.gov
35
cve-2020-9092
huawei mate 20
javascript injection
vulnerability
nvd

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.4%

HUAWEI Mate 20 versions earlier than 10.1.0.163(C00E160R3P8) have a JavaScript injection vulnerability. A module does not verify a specific input. This could allow attackers to bypass filter mechanism to launch JavaScript injection. This could compromise normal service of the affected module.

Affected configurations

NVD
Node
huaweimate_20Match-
AND
huaweimate_20_firmwareRange<10.1.0.163\(c00e160r3p8\)

CNA Affected

[
  {
    "product": "HUAWEI Mate 20",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Versions earlier than 10.1.0.163(C00E160R3P8)"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.4%

Related for CVE-2020-9092