Lucene search

K
nvd[email protected]NVD:CVE-2019-5297
HistoryJun 04, 2019 - 7:29 p.m.

CVE-2019-5297

2019-06-0419:29:00
web.nvd.nist.gov
4

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

25.0%

Emily-L29C Huawei phones versions earlier than 9.0.0.159 (C185E2R1P12T8) have a Factory Reset Protection (FRP) bypass security vulnerability. Before the FRP account is verified and activated during the reset process, the attacker can perform some special operations to bypass the FRP function and obtain the right to use the mobile phone.

Affected configurations

Nvd
Node
huaweiemily-l29c_firmwareRange<9.0.0.159
AND
huaweiemily-l29cMatch-
VendorProductVersionCPE
huaweiemily-l29c_firmware*cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*
huaweiemily-l29c-cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

25.0%

Related for NVD:CVE-2019-5297