Lucene search

K
cvelistHuaweiCVELIST:CVE-2019-5263
HistoryNov 29, 2019 - 7:20 p.m.

CVE-2019-5263

2019-11-2919:20:27
huawei
www.cve.org

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

HiSuite with 9.1.0.305 and earlier versions and 9.1.0.305(MAC) and earlier versions and HwBackup with earlier versions before 9.1.1.308 have a brute forcing encrypted backup data vulnerability. Huawei smartphone user backup information can be obtained by brute forcing the password for encrypting the backup.

CNA Affected

[
  {
    "product": "HiSuite, HwBackup",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "9.1.0.305 and earlier versions, 9.1.0.305(MAC) and earlier versions, Earlier versions before 9.1.1.308"
      }
    ]
  }
]

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVELIST:CVE-2019-5263