Lucene search

K
nvd[email protected]NVD:CVE-2019-5268
HistoryNov 29, 2019 - 9:15 p.m.

CVE-2019-5268

2019-11-2921:15:11
CWE-20
web.nvd.nist.gov
2

CVSS2

4.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

CVSS3

8.1

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8

Confidence

High

EPSS

0.001

Percentile

30.6%

Some Huawei home routers have an input validation vulnerability. Due to input parameter is not correctly verified, an attacker can exploit this vulnerability by sending special constructed packets to obtain files in the device and upload files to some directories.

Affected configurations

Nvd
Node
huaweicd10-10_firmwareRange10.0.2.210.0.2.7
AND
huaweicd10-10Match-
Node
huaweicd16-10_firmwareRange10.0.2.310.0.2.5
AND
huaweicd16-10Match-
Node
huaweicd17-10_firmwareRange9.0.3.310.0.2.5
AND
huaweicd17-10Match-
Node
huaweicd18-10_firmwareRange9.0.2.2310.0.2.5
AND
huaweicd18-10Match-
Node
huaweihirouter-cd15-10_firmwareRange9.0.2.310.0.2.5
AND
huaweihirouter-cd15-10Match-
Node
huaweihirouter-cd20-10_firmwareRange9.0.3.910.0.2.6
AND
huaweihirouter-cd20-10Match-
Node
huaweihirouter-cd21-16_firmwareRange9.0.3.910.0.2.5
AND
huaweihirouter-cd21-16Match-
Node
huaweihirouter-cd30-10_firmwareRange10.0.2.810.0.2.9
AND
huaweihirouter-cd30-10Match-
Node
huaweihirouter-cd30-11_firmwareRange10.0.2.810.0.2.9
AND
huaweihirouter-cd30-11Match-
Node
huaweihirouter-h1-10_firmwareRange9.0.3.1110.0.2.5
AND
huaweihirouter-h1-10Match-
Node
huaweitc5200-10_firmwareRange10.0.2.310.0.2.5
AND
huaweitc5200-10Match-
Node
huaweiws5100-10_firmwareRange9.0.3.1110.0.2.7
AND
huaweiws5100-10Match-
Node
huaweiws5102-10_firmwareRange10.0.2.210.0.2.7
AND
huaweiws5102-10Match-
Node
huaweiws5106-10_firmwareRange10.0.2.210.0.2.7
AND
huaweiws5106-10Match-
Node
huaweiws5108-10_firmwareRange10.0.2.210.0.2.7
AND
huaweiws5108-10Match-
Node
huaweiws5200-10_firmwareRange9.0.3.910.0.2.6
AND
huaweiws5200-10Match-
Node
huaweiws5200-11_firmwareMatch9.0.3.11
OR
huaweiws5200-11_firmwareMatch10.0.2.3
AND
huaweiws5200-11Match-
Node
huaweiws5280-10_firmwareRange9.0.3.2210.0.2.6
AND
huaweiws5280-10Match-
Node
huaweiws5280-11_firmwareRange9.0.3.2210.0.2.6
AND
huaweiws5280-11Match-
Node
huaweiws6500-10_firmwareRange10.0.2.310.0.2.5
AND
huaweiws6500-10Match-
Node
huaweiws6500-11_firmwareRange10.0.2.210.0.2.7
AND
huaweiws6500-11Match-
Node
huaweiws826-10_firmwareRange9.0.3.1110.0.2.5
AND
huaweiws826-10Match-
VendorProductVersionCPE
huaweicd10-10_firmware*cpe:2.3:o:huawei:cd10-10_firmware:*:*:*:*:*:*:*:*
huaweicd10-10-cpe:2.3:h:huawei:cd10-10:-:*:*:*:*:*:*:*
huaweicd16-10_firmware*cpe:2.3:o:huawei:cd16-10_firmware:*:*:*:*:*:*:*:*
huaweicd16-10-cpe:2.3:h:huawei:cd16-10:-:*:*:*:*:*:*:*
huaweicd17-10_firmware*cpe:2.3:o:huawei:cd17-10_firmware:*:*:*:*:*:*:*:*
huaweicd17-10-cpe:2.3:h:huawei:cd17-10:-:*:*:*:*:*:*:*
huaweicd18-10_firmware*cpe:2.3:o:huawei:cd18-10_firmware:*:*:*:*:*:*:*:*
huaweicd18-10-cpe:2.3:h:huawei:cd18-10:-:*:*:*:*:*:*:*
huaweihirouter-cd15-10_firmware*cpe:2.3:o:huawei:hirouter-cd15-10_firmware:*:*:*:*:*:*:*:*
huaweihirouter-cd15-10-cpe:2.3:h:huawei:hirouter-cd15-10:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 451

CVSS2

4.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

CVSS3

8.1

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8

Confidence

High

EPSS

0.001

Percentile

30.6%

Related for NVD:CVE-2019-5268