Vulnerability CVE-2019-5308


Published: 2019-11-29   Modified: 2019-12-04

Description:
Mate 20 RS smartphones with versions earlier than 9.1.0.135(C786E133R3P1) have an improper authorization vulnerability. The software does not properly restrict certain operation in ADB mode, successful exploit could allow the attacker to switch to third desktop after a series of operation.

Type:

CWE-863

(Incorrect Authorization)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191127-01-smartphone-en

Copyright 2024, cxsecurity.com

 

Back to Top