Lucene search

K
cvelistHuaweiCVELIST:CVE-2020-9092
HistoryOct 19, 2020 - 7:35 p.m.

CVE-2020-9092

2020-10-1919:35:02
huawei
www.cve.org

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.2%

HUAWEI Mate 20 versions earlier than 10.1.0.163(C00E160R3P8) have a JavaScript injection vulnerability. A module does not verify a specific input. This could allow attackers to bypass filter mechanism to launch JavaScript injection. This could compromise normal service of the affected module.

CNA Affected

[
  {
    "product": "HUAWEI Mate 20",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Versions earlier than 10.1.0.163(C00E160R3P8)"
      }
    ]
  }
]

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.2%

Related for CVELIST:CVE-2020-9092