Lucene search

K
cvelistHuaweiCVELIST:CVE-2017-8136
HistoryNov 15, 2017 - 12:00 a.m.

CVE-2017-8136

2017-11-1500:00:00
huawei
www.cve.org

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.2%

HedEx Earlier than V200R006C00 versions has an arbitrary file download vulnerability. An attacker could exploit it to download arbitrary files on a target device to cause information leak.

CNA Affected

[
  {
    "product": "HedEx Lite",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "Earlier than V200R006C00 versions"
      }
    ]
  }
]

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.2%

Related for CVELIST:CVE-2017-8136