Lucene search

K
cvelistHuaweiCVELIST:CVE-2019-5236
HistoryAug 08, 2019 - 4:26 p.m.

CVE-2019-5236

2019-08-0816:26:42
huawei
www.cve.org
4

EPSS

0.001

Percentile

36.7%

Huawei smart phones Emily-L29C with versions of 8.1.0.132a(C432), 8.1.0.135(C782), 8.1.0.154(C10), 8.1.0.154(C461), 8.1.0.154(C635), 8.1.0.156(C185), 8.1.0.156(C605), 8.1.0.159(C636) have a double free vulnerability. An attacker can trick a user to click a URL to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal.

CNA Affected

[
  {
    "product": "Emily-L29C",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "8.1.0.132a(C432)"
      },
      {
        "status": "affected",
        "version": "8.1.0.135(C782)"
      },
      {
        "status": "affected",
        "version": "8.1.0.154(C10)"
      },
      {
        "status": "affected",
        "version": "8.1.0.154(C461)"
      },
      {
        "status": "affected",
        "version": "8.1.0.154(C635)"
      },
      {
        "status": "affected",
        "version": "8.1.0.156(C185)"
      },
      {
        "status": "affected",
        "version": "8.1.0.156(C605)"
      },
      {
        "status": "affected",
        "version": "8.1.0.159(C636)"
      }
    ]
  }
]

EPSS

0.001

Percentile

36.7%

Related for CVELIST:CVE-2019-5236