Lucene search

K
cvelistHuaweiCVELIST:CVE-2019-5247
HistoryNov 29, 2019 - 8:05 p.m.

CVE-2019-5247

2019-11-2920:05:45
huawei
www.cve.org

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Huawei Atlas 300, Atlas 500 have a buffer overflow vulnerability. A local, authenticated attacker may craft specific parameter and send to the process to exploit this vulnerability. Successfully exploit may cause service crash.

CNA Affected

[
  {
    "product": "Atlas 300, Atlas 500",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "1.0.0"
      }
    ]
  }
]

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2019-5247