Vulnerability CVE-2016-4575


Published: 2016-05-25

Description:
Cross-site scripting (XSS) vulnerability in the email APP in Huawei PLK smartphones with software AL10C00 before AL10C00B211 and AL10C92 before AL10C92B211; ATH smartphones with software AL00C00 before AL00C00B361, CL00C92 before CL00C92B361, TL00HC01 before TL00HC01B361, and UL00C00 before UL00C00B361; CherryPlus smartphones with software TL00C00 before TL00C00B553, UL00C00 before UL00C00B553, and TL00MC01 before TL00MC01B553; and RIO smartphones with software AL00C00 before AL00C00B360 allows remote attackers to inject arbitrary web script or HTML via an email message.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Huawei -> ATH 
Huawei -> Cherryplus 
Huawei -> Ath firmware 
Huawei -> Cherryplus firmware 
Huawei -> Plk firmware 
Huawei -> Rio firmware 

 References:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160507-01-emailapp-en

Copyright 2024, cxsecurity.com

 

Back to Top