ghsa-fwp9-f5c7-pvgj
Vulnerability from github
Published
2022-05-24 17:12
Modified
2023-02-03 18:30
Severity ?
VLAI Severity ?
Details
Huawei smartphone OxfordS-AN00A with versions earlier than 10.0.1.152D(C735E152R3P3),versions earlier than 10.0.1.160(C00E160R4P1) have an improper authentication vulnerability. Authentication to target component is improper when device performs an operation. Attackers exploit this vulnerability to obtain some information by loading malicious application, leading to information leak.
{ "affected": [], "aliases": [ "CVE-2020-1878" ], "database_specific": { "cwe_ids": [ "CWE-287" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-03-20T15:15:00Z", "severity": "LOW" }, "details": "Huawei smartphone OxfordS-AN00A with versions earlier than 10.0.1.152D(C735E152R3P3),versions earlier than 10.0.1.160(C00E160R4P1) have an improper authentication vulnerability. Authentication to target component is improper when device performs an operation. Attackers exploit this vulnerability to obtain some information by loading malicious application, leading to information leak.", "id": "GHSA-fwp9-f5c7-pvgj", "modified": "2023-02-03T18:30:32Z", "published": "2022-05-24T17:12:05Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1878" }, { "type": "WEB", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200311-01-informationleak-en" }, { "type": "WEB", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-dos-en" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…