Lucene search

K
cvelistHuaweiCVELIST:CVE-2018-7958
HistoryNov 27, 2018 - 10:00 p.m.

CVE-2018-7958

2018-11-2722:00:00
huawei
www.cve.org

0.002 Low

EPSS

Percentile

56.0%

There is an anonymous TLS cipher suites supported vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to hijack the connection from a client when the user signs up to log in by TLS. Due to insufficient authentication, which may be exploited to intercept and tamper with the data information.

CNA Affected

[
  {
    "product": "eSpace 7950",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "V200R003C30"
      }
    ]
  }
]

0.002 Low

EPSS

Percentile

56.0%

Related for CVELIST:CVE-2018-7958