Lucene search

K
cvelistHuaweiCVELIST:CVE-2016-8769
HistoryApr 02, 2017 - 8:00 p.m.

CVE-2016-8769

2017-04-0220:00:00
huawei
www.cve.org
3

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

37.3%

Huawei UTPS earlier than UTPS-V200R003B015D16SPC00C983 has an unquoted service path vulnerability which can lead to the truncation of UTPS service query paths. An attacker may put an executable file in the search path of the affected service and obtain elevated privileges after the executable file is executed.

CNA Affected

[
  {
    "product": "Huawei UTPS",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "earlier than UTPS-V200R003B015D16SPC00C983"
      }
    ]
  }
]

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

37.3%