Lucene search

K
nvd[email protected]NVD:CVE-2019-5212
HistoryNov 29, 2019 - 8:15 p.m.

CVE-2019-5212

2019-11-2920:15:10
CWE-732
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

29.0%

There is an improper access control vulnerability in Huawei Share. The software does not properly restrict access to certain file from certain application. An attacker tricks the user into installing a malicious application then establishing a connect to the attacker through Huawei Share, successful exploit could cause information disclosure.

Affected configurations

Nvd
Node
huaweip20_firmwareRange<emily-l29c_9.1.0.311\(c10e2r1p13t8\)
AND
huaweip20Match-
Node
huaweip20_firmwareRange<emily-l29c_9.1.0.311\(c461e2r1p11t8\)
AND
huaweip20Match-
Node
huaweip20_firmwareRange<emily-l29c_9.1.0.311\(c605e2r1p12t8\)
AND
huaweip20Match-
Node
huaweip20_firmwareRange<emily-l29c_9.1.0.311\(c432e7r1p11t8\)
AND
huaweip20Match-
VendorProductVersionCPE
huaweip20_firmware*cpe:2.3:o:huawei:p20_firmware:*:*:*:*:*:*:*:*
huaweip20-cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

29.0%

Related for NVD:CVE-2019-5212