Vulnerability CVE-2016-2405


Published: 2016-04-12

Description:
Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to gain privileges and cause a denial of service (system crash) via a crafted URL.

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Huawei -> Policy center firmware 

 References:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-policycenter-en

Copyright 2024, cxsecurity.com

 

Back to Top