Search criteria
7 vulnerabilities found for Anne-AL00 by Huawei
VAR-201810-1163
Vulnerability from variot - Updated: 2023-12-18 13:33Anne-AL00 Huawei phones with versions earlier than 8.0.0.151(C00) have an information leak vulnerability. Due to improper permission settings for specific commands, attackers who can connect to a mobile phone via the USB interface may exploit this vulnerability to obtain specific device information of the mobile phone. Anne-AL00 Huawei Smartphones contain information disclosure vulnerabilities.Information may be obtained. Anne-AL00 is a smartphone launched by Huawei. Huawei Anne-AL00 is a smartphone from the Chinese company Huawei. The vulnerability is caused by the fact that the program does not have the permission to set commands
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201810-1163",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "anne-al00",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "8.0.0.151\\(c00\\)"
},
{
"model": "anne-al00",
"scope": "lt",
"trust": 0.8,
"vendor": "huawei",
"version": "8.0.0.151(c00)"
},
{
"model": "anne-al00 \u003c=8.0.0.151",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-21198"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-011371"
},
{
"db": "NVD",
"id": "CVE-2018-7924"
},
{
"db": "CNNVD",
"id": "CNNVD-201810-757"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:anne-al00_firmware:8.0.0.151\\(c00\\):*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:anne-al00:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2018-7924"
}
]
},
"cve": "CVE-2018-7924",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 3.9,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "LOW",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Local",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 2.1,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2018-7924",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Low",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 6.5,
"id": "CNVD-2018-21198",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "LOW",
"trust": 0.6,
"vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 3.9,
"id": "VHN-137956",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "LOW",
"trust": 0.1,
"vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 2.4,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"exploitabilityScore": 0.9,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Physical",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 2.4,
"baseSeverity": "Low",
"confidentialityImpact": "Low",
"exploitabilityScore": null,
"id": "CVE-2018-7924",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2018-7924",
"trust": 1.8,
"value": "LOW"
},
{
"author": "CNVD",
"id": "CNVD-2018-21198",
"trust": 0.6,
"value": "LOW"
},
{
"author": "CNNVD",
"id": "CNNVD-201810-757",
"trust": 0.6,
"value": "LOW"
},
{
"author": "VULHUB",
"id": "VHN-137956",
"trust": 0.1,
"value": "LOW"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-21198"
},
{
"db": "VULHUB",
"id": "VHN-137956"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-011371"
},
{
"db": "NVD",
"id": "CVE-2018-7924"
},
{
"db": "CNNVD",
"id": "CNNVD-201810-757"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Anne-AL00 Huawei phones with versions earlier than 8.0.0.151(C00) have an information leak vulnerability. Due to improper permission settings for specific commands, attackers who can connect to a mobile phone via the USB interface may exploit this vulnerability to obtain specific device information of the mobile phone. Anne-AL00 Huawei Smartphones contain information disclosure vulnerabilities.Information may be obtained. Anne-AL00 is a smartphone launched by Huawei. Huawei Anne-AL00 is a smartphone from the Chinese company Huawei. The vulnerability is caused by the fact that the program does not have the permission to set commands",
"sources": [
{
"db": "NVD",
"id": "CVE-2018-7924"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-011371"
},
{
"db": "CNVD",
"id": "CNVD-2018-21198"
},
{
"db": "VULHUB",
"id": "VHN-137956"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2018-7924",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2018-011371",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201810-757",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2018-21198",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-137956",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-21198"
},
{
"db": "VULHUB",
"id": "VHN-137956"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-011371"
},
{
"db": "NVD",
"id": "CVE-2018-7924"
},
{
"db": "CNNVD",
"id": "CNNVD-201810-757"
}
]
},
"id": "VAR-201810-1163",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-21198"
},
{
"db": "VULHUB",
"id": "VHN-137956"
}
],
"trust": 1.14444445
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-21198"
}
]
},
"last_update_date": "2023-12-18T13:33:41.200000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20181017-01-smartphone",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181017-01-smartphone-en"
},
{
"title": "Huawei mobile phone information disclosure vulnerability patch",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/142693"
},
{
"title": "Huawei Anne-AL00 Repair measures for information disclosure vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=85840"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-21198"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-011371"
},
{
"db": "CNNVD",
"id": "CNNVD-201810-757"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-732",
"trust": 1.1
},
{
"problemtype": "CWE-200",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-137956"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-011371"
},
{
"db": "NVD",
"id": "CVE-2018-7924"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181017-01-smartphone-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-7924"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-7924"
},
{
"trust": 0.6,
"url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20181017-01-smartphone-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-21198"
},
{
"db": "VULHUB",
"id": "VHN-137956"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-011371"
},
{
"db": "NVD",
"id": "CVE-2018-7924"
},
{
"db": "CNNVD",
"id": "CNNVD-201810-757"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2018-21198"
},
{
"db": "VULHUB",
"id": "VHN-137956"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-011371"
},
{
"db": "NVD",
"id": "CVE-2018-7924"
},
{
"db": "CNNVD",
"id": "CNNVD-201810-757"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-10-18T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-21198"
},
{
"date": "2018-10-17T00:00:00",
"db": "VULHUB",
"id": "VHN-137956"
},
{
"date": "2019-01-11T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-011371"
},
{
"date": "2018-10-17T15:29:00.727000",
"db": "NVD",
"id": "CVE-2018-7924"
},
{
"date": "2018-10-17T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201810-757"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-10-18T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-21198"
},
{
"date": "2019-10-03T00:00:00",
"db": "VULHUB",
"id": "VHN-137956"
},
{
"date": "2019-01-11T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-011371"
},
{
"date": "2019-10-03T00:03:26.223000",
"db": "NVD",
"id": "CVE-2018-7924"
},
{
"date": "2019-10-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201810-757"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201810-757"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Anne-AL00 Huawei Information disclosure vulnerability in smartphones",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-011371"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "information disclosure",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201810-757"
}
],
"trust": 0.6
}
}
VAR-202005-0971
Vulnerability from variot - Updated: 2023-12-18 13:12There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than 9.1.0.331(C675E9R1P3T8); Berkeley-L09 Versions earlier than 10.0.1.1(C675R1); CD16-10 Versions earlier than 10.0.2.8; CD17-10 Versions earlier than 10.0.2.8; CD17-16 Versions earlier than 10.0.2.8; CD18-10 Versions earlier than 10.0.2.8; CD18-16 Versions earlier than 10.0.2.8; Columbia-TL00B Versions earlier than 9.0.0.187(C01E181R1P20T8); E6878-370 Versions earlier than 10.0.5.1(H610SP10C00); HUAWEI P30 lite Versions earlier than 10.0.0.185(C605E3R1P3), Versions earlier than 10.0.0.197(C432E8R2P7); HUAWEI nova 4e Versions earlier than 10.0.0.158(C00E64R1P9); Honor 10 Lite 9.0.1.113(C675E11R1P12); LelandP-L22A Versions earlier than 9.1.0.166(C675E5R1P4T8); Marie-AL00AX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00AY Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00BX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-L03BX Versions earlier than 10.0.0.188(C605E5R1P1); Marie-L21BX Versions earlier than 10.0.0.188(C432E4R4P1), Versions earlier than 10.0.0.188(C461E5R3P1); Marie-L22BX Versions earlier than 10.0.0.188(C636E3R3P1); Marie-L23BX Versions earlier than 10.0.0.188(C605E5R1P1); TC5200-16 Versions earlier than 10.0.2.8; WS5200-11 Versions earlier than 10.0.2.8; WS5200-12 Versions earlier than 10.0.2.23; WS5200-16 Versions earlier than 10.0.2.8; WS5200-17 Versions earlier than 10.0.2.23; WS5800-10 Versions earlier than 10.0.3.27; WS6500-10 Versions earlier than 10.0.2.8; WS6500-16 Versions earlier than 10.0.2.8. Huawei Anne-AL00 and other products are products of China's Huawei company. Huawei Anne-AL00 is a smartphone. Honor 10 Lite is a smartphone. Huawei TC5200-16 is a wireless router
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202005-0971",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "marie-l21bx \u003c=10.0.0.188",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "lelandp-l22a",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.166\\(c675e5r1p4t8\\)"
},
{
"model": "anne-al00",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.331\\(c675e9r1p3t8\\)"
},
{
"model": "honor 10 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.0.182\\(c675e17r2p2\\)"
},
{
"model": "ws5200-16",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "cd18-10",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "ws6500-10",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "e6878-370",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.5.1\\(h610sp10c00\\)"
},
{
"model": "cd18-16",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "cd17-10",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "ws5200-17",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.2.23"
},
{
"model": "columbia-tl00b",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.187\\(c01e181r1p20t8\\)"
},
{
"model": "cd16-10",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "ws5200-11",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "ws5200-11",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.2.23"
},
{
"model": "tc5200-16",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "cd17-16",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "ws6500-16",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "berkeley-l09",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.1.1\\(c675r1\\)"
},
{
"model": "ws5800-10",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "10.0.3.27"
},
{
"model": "anne-al00",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.1.0.331(c675e9r1p3t8)"
},
{
"model": "berkeley-l09",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "10.0.1.1(c675r1)"
},
{
"model": "cd16-10",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "cd17-10",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "cd17-16",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "cd18-10",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "cd18-16",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "10.0.2.8"
},
{
"model": "columbia-tl00b",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.0.187(c01e181r1p20t8)"
},
{
"model": "e6878-370",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "10.0.5.1(h610sp10c00)"
},
{
"model": "honor 10 lite",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.1.113(c675e11r1p12)"
},
{
"model": "anne-al00 \u003c=9.1.0.331",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "berkeley-l09 \u003c=10.0.1.1",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "cd16-10",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.2.8"
},
{
"model": "cd17-10",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.2.8"
},
{
"model": "cd17-16",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.2.8"
},
{
"model": "cd18-10",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.2.8"
},
{
"model": "cd18-16",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.2.8"
},
{
"model": "columbia-tl00b \u003c=9.0.0.187",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "e6878-370 \u003c=10.0.5.1",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "p30 lite \u003c=10.0.0.185",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "p30 lite \u003c=10.0.0.197",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nova 4e \u003c=10.0.0.158",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "honor lite 9.0.1.113",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "10"
},
{
"model": "lelandp-l22a \u003c=9.1.0.166",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "marie-al00ax \u003c=10.0.0.158",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "marie-al00bx \u003c=10.0.0.158",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "marie-l22bx \u003c=10.0.0.188",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "marie-l23bx \u003c=10.0.0.188",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tc5200-16",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.2.8"
},
{
"model": "ws5200-11",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.2.8"
},
{
"model": "ws5200-12",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.2.23"
},
{
"model": "ws5200-16",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.2.8"
},
{
"model": "ws5200-17",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.2.23"
},
{
"model": "ws5800-10",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.3.27"
},
{
"model": "ws6500-10",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.2.8"
},
{
"model": "ws6500-16",
"scope": "lte",
"trust": 0.6,
"vendor": "huawei",
"version": "\u003c=10.0.2.8"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36726"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-005593"
},
{
"db": "NVD",
"id": "CVE-2020-9069"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:anne-al00_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.331\\(c675e9r1p3t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:anne-al00:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.1.1\\(c675r1\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:cd16-10_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.2.8",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:cd16-10:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:cd17-10_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.2.8",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:cd17-10:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:cd17-16_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.2.8",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:cd17-16:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:cd18-10_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.2.8",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:cd18-10:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:cd18-16_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.2.8",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:cd18-16:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:columbia-tl00b_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.187\\(c01e181r1p20t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:columbia-tl00b:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:e6878-370_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.5.1\\(h610sp10c00\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:e6878-370:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:honor_10_lite_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.0.182\\(c675e17r2p2\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:honor_10_lite:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:lelandp-l22a_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.166\\(c675e5r1p4t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:lelandp-l22a:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tc5200-16_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.2.8",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tc5200-16:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ws5200-11_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.2.8",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ws5200-11:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ws5200-11_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.2.23",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ws5200-11:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ws5200-16_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.2.8",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ws5200-16:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ws5200-17_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.2.23",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ws5200-17:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ws5800-10_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.3.27",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ws5800-10:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ws6500-10_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.2.8",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ws6500-10:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ws6500-16_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.2.8",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ws6500-16:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2020-9069"
}
]
},
"cve": "CVE-2020-9069",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 6.5,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "LOW",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Adjacent Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 3.3,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "JVNDB-2020-005593",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Low",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 6.5,
"id": "CNVD-2020-36726",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "LOW",
"trust": 0.6,
"vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Adjacent Network",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 6.5,
"baseSeverity": "Medium",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "JVNDB-2020-005593",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2020-9069",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "JVNDB-2020-005593",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNVD",
"id": "CNVD-2020-36726",
"trust": 0.6,
"value": "LOW"
},
{
"author": "CNNVD",
"id": "CNNVD-202005-1099",
"trust": 0.6,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36726"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-005593"
},
{
"db": "NVD",
"id": "CVE-2020-9069"
},
{
"db": "CNNVD",
"id": "CNNVD-202005-1099"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than 9.1.0.331(C675E9R1P3T8); Berkeley-L09 Versions earlier than 10.0.1.1(C675R1); CD16-10 Versions earlier than 10.0.2.8; CD17-10 Versions earlier than 10.0.2.8; CD17-16 Versions earlier than 10.0.2.8; CD18-10 Versions earlier than 10.0.2.8; CD18-16 Versions earlier than 10.0.2.8; Columbia-TL00B Versions earlier than 9.0.0.187(C01E181R1P20T8); E6878-370 Versions earlier than 10.0.5.1(H610SP10C00); HUAWEI P30 lite Versions earlier than 10.0.0.185(C605E3R1P3), Versions earlier than 10.0.0.197(C432E8R2P7); HUAWEI nova 4e Versions earlier than 10.0.0.158(C00E64R1P9); Honor 10 Lite 9.0.1.113(C675E11R1P12); LelandP-L22A Versions earlier than 9.1.0.166(C675E5R1P4T8); Marie-AL00AX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00AY Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00BX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-L03BX Versions earlier than 10.0.0.188(C605E5R1P1); Marie-L21BX Versions earlier than 10.0.0.188(C432E4R4P1), Versions earlier than 10.0.0.188(C461E5R3P1); Marie-L22BX Versions earlier than 10.0.0.188(C636E3R3P1); Marie-L23BX Versions earlier than 10.0.0.188(C605E5R1P1); TC5200-16 Versions earlier than 10.0.2.8; WS5200-11 Versions earlier than 10.0.2.8; WS5200-12 Versions earlier than 10.0.2.23; WS5200-16 Versions earlier than 10.0.2.8; WS5200-17 Versions earlier than 10.0.2.23; WS5800-10 Versions earlier than 10.0.3.27; WS6500-10 Versions earlier than 10.0.2.8; WS6500-16 Versions earlier than 10.0.2.8. Huawei Anne-AL00 and other products are products of China\u0027s Huawei company. Huawei Anne-AL00 is a smartphone. Honor 10 Lite is a smartphone. Huawei TC5200-16 is a wireless router",
"sources": [
{
"db": "NVD",
"id": "CVE-2020-9069"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-005593"
},
{
"db": "CNVD",
"id": "CNVD-2020-36726"
}
],
"trust": 2.16
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2020-9069",
"trust": 3.0
},
{
"db": "JVNDB",
"id": "JVNDB-2020-005593",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2020-36726",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-202005-1099",
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36726"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-005593"
},
{
"db": "NVD",
"id": "CVE-2020-9069"
},
{
"db": "CNNVD",
"id": "CNNVD-202005-1099"
}
]
},
"id": "VAR-202005-0971",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36726"
}
],
"trust": 1.3640656644
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"IoT"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36726"
}
]
},
"last_update_date": "2023-12-18T13:12:58.319000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20200520-01-leakage",
"trust": 0.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en"
},
{
"title": "Patch for Multiple Huawei product information disclosure vulnerabilities (CNVD-2020-36726)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/224779"
},
{
"title": "Multiple Huawei Product information disclosure vulnerability repair measures",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=119391"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36726"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-005593"
},
{
"db": "CNNVD",
"id": "CNNVD-202005-1099"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "NVD-CWE-noinfo",
"trust": 1.0
},
{
"problemtype": "CWE-200",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2020-005593"
},
{
"db": "NVD",
"id": "CVE-2020-9069"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.0,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-9069"
},
{
"trust": 1.6,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9069"
},
{
"trust": 0.6,
"url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200520-01-leakage-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-36726"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-005593"
},
{
"db": "NVD",
"id": "CVE-2020-9069"
},
{
"db": "CNNVD",
"id": "CNNVD-202005-1099"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2020-36726"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-005593"
},
{
"db": "NVD",
"id": "CVE-2020-9069"
},
{
"db": "CNNVD",
"id": "CNNVD-202005-1099"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-07-07T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-36726"
},
{
"date": "2020-06-18T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2020-005593"
},
{
"date": "2020-05-21T15:15:10.123000",
"db": "NVD",
"id": "CVE-2020-9069"
},
{
"date": "2020-05-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202005-1099"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-07-07T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-36726"
},
{
"date": "2020-06-18T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2020-005593"
},
{
"date": "2021-07-21T11:39:23.747000",
"db": "NVD",
"id": "CVE-2020-9069"
},
{
"date": "2020-07-30T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202005-1099"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote or local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202005-1099"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Information leakage vulnerabilities in products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2020-005593"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "information disclosure",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202005-1099"
}
],
"trust": 0.6
}
}
VAR-202006-0752
Vulnerability from variot - Updated: 2023-12-18 12:42Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en. plural Huawei There are unspecified vulnerabilities in smartphones.Information may be tampered with
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202006-0752",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "florida-l22",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.132\\(c636\\)"
},
{
"model": "alp-l29",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.177\\(c185e2r1p12t8\\)"
},
{
"model": "leland-l22a",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.118\\(c636e4r1p1t8\\)"
},
{
"model": "emily-l29c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.196\\(c635e2r1p11t8\\)"
},
{
"model": "p20 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.148\\(c635\\)"
},
{
"model": "p20 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.155\\(c185\\)"
},
{
"model": "florida-l21",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.132\\(c185\\)"
},
{
"model": "emily-l29c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.165\\(c605e2r1p12\\)"
},
{
"model": "figo-l03",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.130\\(c605e6r1p5t8\\)"
},
{
"model": "florida-l23",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.144\\(c605\\)"
},
{
"model": "bla-l29c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.206\\(c432e4r1p11\\)"
},
{
"model": "bla-al00b",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.181\\(c00e88r2p15t8\\)"
},
{
"model": "berkeley-l09",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.173\\(c636\\)"
},
{
"model": "bla-l09c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.206\\(c432e4r1p11\\)"
},
{
"model": "y7s",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.124\\(c636e6r1p5t8\\)"
},
{
"model": "figo-l21",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.130\\(c635e6r1p5t8\\)"
},
{
"model": "leland-al00a",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.182\\(c00\\)"
},
{
"model": "p20 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.148\\(zafc185\\)"
},
{
"model": "p smart",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.124\\(c636e6r1p5t8\\)"
},
{
"model": "nova 3e",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.148\\(zafc185\\)"
},
{
"model": "florida-l21",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.129\\(c605\\)"
},
{
"model": "p20 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.160\\(c605\\)"
},
{
"model": "leland-l21a",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.118\\(c636e4r1p1t8\\)"
},
{
"model": "figo-l23",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.130\\(c605e6r1p5t8\\)"
},
{
"model": "nova 3e",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.160\\(c605\\)"
},
{
"model": "leland-l22c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.118\\(c636e4r1p1t8\\)"
},
{
"model": "honor view 10",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.202\\(c567e6r1p12t8\\)"
},
{
"model": "alp-al00b",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.181\\(c00e87r2p20t8\\)"
},
{
"model": "emily-l29c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.160\\(c432e7r1p11t8\\)"
},
{
"model": "p20 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.157\\(c432\\)"
},
{
"model": "emily-l29c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.168\\(c636e7r1p13t8\\)"
},
{
"model": "bla-l29c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.179\\(c576e2r1p7t8\\)"
},
{
"model": "p20 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.156\\(c605\\)"
},
{
"model": "florida-l03",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.121\\(c605e5r1p1t8\\)"
},
{
"model": "figo-l21",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.130\\(c185e6r1p5t8\\)"
},
{
"model": "florida-l21",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.131\\(c432\\)"
},
{
"model": "p smart",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.130\\(c185e6r1p5t8\\)"
},
{
"model": "berkeley-al20",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.156\\(c00e156r2p14t8\\)"
},
{
"model": "emily-l29c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.168\\(c782e3r1p11t8\\)"
},
{
"model": "p20 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.155\\(c605\\)"
},
{
"model": "p20 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.160\\(c185\\)"
},
{
"model": "leland-l21a",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.135\\(c185\\)"
},
{
"model": "p20 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.172\\(c636\\)"
},
{
"model": "nova 3e",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.160\\(c185\\)"
},
{
"model": "alp-l09",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.201\\(c432e4r1p9\\)"
},
{
"model": "emily-l29c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.159\\(c461e2r1p11t8\\)"
},
{
"model": "nova 3e",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.172\\(c636\\)"
},
{
"model": "p20 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.147\\(c461\\)"
},
{
"model": "nova 3e",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.147\\(c461\\)"
},
{
"model": "bla-l09c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.177\\(c185e2r1p13t8\\)"
},
{
"model": "bla-l29c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.210\\(c635e4r1p13\\)"
},
{
"model": "berkeley-l09",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.172\\(c432\\)"
},
{
"model": "alp-l29",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.195\\(c636e2r1p12\\)"
},
{
"model": "p20 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.168\\(c432\\)"
},
{
"model": "leland-l31a",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.139\\(c432\\)"
},
{
"model": "nova 3e",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.168\\(c432\\)"
},
{
"model": "figo-l31",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.130\\(c432e8r1p5t8\\)"
},
{
"model": "p smart",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.130\\(c605e6r1p5t8\\)"
},
{
"model": "emily-l29c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.159\\(c185e2r1p12t8\\)"
},
{
"model": "bla-l29c",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.0.0.194\\(c185e2r1p13\\)"
},
{
"model": "anne-al00",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "8.0.0.168\\(c00\\)"
},
{
"model": "alp-al00b",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.0.181(c00e87r2p20t8)"
},
{
"model": "alp-l09",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.0.201(c432e4r1p9)"
},
{
"model": "alp-l29",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.0.177(c185e2r1p12t8)"
},
{
"model": "alp-l29",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.0.195(c636e2r1p12)"
},
{
"model": "anne-al00",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "8.0.0.168(c00)"
},
{
"model": "bla-al00b",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.0.181(c00e88r2p15t8)"
},
{
"model": "bla-l09c",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.0.177(c185e2r1p13t8)"
},
{
"model": "bla-l09c",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.0.206(c432e4r1p11)"
},
{
"model": "bla-l29c",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.0.179(c576e2r1p7t8)"
},
{
"model": "bla-l29c",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.0.194(c185e2r1p13)"
},
{
"model": "bla-l29c",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.0.206(c432e4r1p11)"
},
{
"model": "bla-l29c",
"scope": "eq",
"trust": 0.8,
"vendor": "huawei",
"version": "9.0.0.210(c635e4r1p13)"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015648"
},
{
"db": "NVD",
"id": "CVE-2019-19412"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:alp-al00b_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.181\\(c00e87r2p20t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:alp-l09_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.201\\(c432e4r1p9\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:alp-l09:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:alp-l29_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.177\\(c185e2r1p12t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:alp-l29:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:alp-l29_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.195\\(c636e2r1p12\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:alp-l29:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:anne-al00_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.168\\(c00\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:anne-al00:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:bla-al00b_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.181\\(c00e88r2p15t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:bla-al00b:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:bla-l09c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.177\\(c185e2r1p13t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:bla-l09c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:bla-l09c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.206\\(c432e4r1p11\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:bla-l09c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.179\\(c576e2r1p7t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.194\\(c185e2r1p13\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.206\\(c432e4r1p11\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.210\\(c635e4r1p13\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:berkeley-al20_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.156\\(c00e156r2p14t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:berkeley-al20:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.172\\(c432\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.173\\(c636\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.159\\(c185e2r1p12t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.159\\(c461e2r1p11t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.160\\(c432e7r1p11t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.165\\(c605e2r1p12\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.168\\(c636e7r1p13t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.168\\(c782e3r1p11t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.196\\(c635e2r1p11t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:figo-l03_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.130\\(c605e6r1p5t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:figo-l03:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:figo-l21_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.130\\(c185e6r1p5t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:figo-l21:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:figo-l21_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.130\\(c635e6r1p5t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:figo-l21:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:figo-l23_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.130\\(c605e6r1p5t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:figo-l23:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.130\\(c432e8r1p5t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:florida-l03_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.121\\(c605e5r1p1t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:florida-l03:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.129\\(c605\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.131\\(c432\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.132\\(c185\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:florida-l22_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.132\\(c636\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:florida-l22:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:florida-l23_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.144\\(c605\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:florida-l23:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p_smart_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.130\\(c185e6r1p5t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p_smart_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.130\\(c605e6r1p5t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p_smart_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.124\\(c636e6r1p5t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:y7s_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.124\\(c636e6r1p5t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:y7s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.148\\(c635\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.155\\(c185\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.155\\(c605\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.156\\(c605\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.157\\(c432\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.147\\(c461\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.148\\(zafc185\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.160\\(c185\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.160\\(c605\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.168\\(c432\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.172\\(c636\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.147\\(c461\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.148\\(zafc185\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.160\\(c185\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.160\\(c605\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.168\\(c432\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.172\\(c636\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:honor_view_10_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.0.0.202\\(c567e6r1p12t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:honor_view_10:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:leland-al00a_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.182\\(c00\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:leland-al00a:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:leland-l21a_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.135\\(c185\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:leland-l21a:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:leland-l21a_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.118\\(c636e4r1p1t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:leland-l21a:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:leland-l22a_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.118\\(c636e4r1p1t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:leland-l22a:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:leland-l22c_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.1.0.118\\(c636e4r1p1t8\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:leland-l22c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:leland-l31a_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "8.0.0.139\\(c432\\)",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:leland-l31a:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-19412"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The vulnerability was discovered by Huawei internal testing.",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202001-783"
}
],
"trust": 0.6
},
"cve": "CVE-2019-19412",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 2.9,
"integrityImpact": "PARTIAL",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "LOW",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Local",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 2.1,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2019-015648",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Low",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 0.9,
"impactScore": 3.6,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Physical",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 4.6,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2019-015648",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2019-19412",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "JVNDB-2019-015648",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNNVD",
"id": "CNNVD-202001-783",
"trust": 0.6,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015648"
},
{
"db": "NVD",
"id": "CVE-2019-19412"
},
{
"db": "CNNVD",
"id": "CNNVD-202001-783"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en. plural Huawei There are unspecified vulnerabilities in smartphones.Information may be tampered with",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-19412"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015648"
}
],
"trust": 1.62
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-19412",
"trust": 2.4
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015648",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-202001-783",
"trust": 0.6
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015648"
},
{
"db": "NVD",
"id": "CVE-2019-19412"
},
{
"db": "CNNVD",
"id": "CNNVD-202001-783"
}
]
},
"id": "VAR-202006-0752",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.49003928666666663
},
"last_update_date": "2023-12-18T12:42:55.726000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20200115-01-frp",
"trust": 0.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en"
},
{
"title": "Multiple Huawei Product security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=107111"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015648"
},
{
"db": "CNNVD",
"id": "CNNVD-202001-783"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "NVD-CWE-noinfo",
"trust": 1.0
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-19412"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.6,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-19412"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19412"
},
{
"trust": 0.6,
"url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200115-01-frp-cn"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015648"
},
{
"db": "NVD",
"id": "CVE-2019-19412"
},
{
"db": "CNNVD",
"id": "CNNVD-202001-783"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015648"
},
{
"db": "NVD",
"id": "CVE-2019-19412"
},
{
"db": "CNNVD",
"id": "CNNVD-202001-783"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-07-02T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-015648"
},
{
"date": "2020-06-08T19:15:10.517000",
"db": "NVD",
"id": "CVE-2019-19412"
},
{
"date": "2020-01-15T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202001-783"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-07-02T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-015648"
},
{
"date": "2020-07-08T16:15:10.027000",
"db": "NVD",
"id": "CVE-2019-19412"
},
{
"date": "2021-01-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202001-783"
}
]
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Vulnerabilities in smartphones",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015648"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "other",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202001-783"
}
],
"trust": 0.6
}
}
CVE-2019-19412 (GCVE-0-2019-19412)
Vulnerability from cvelistv5 – Published: 2020-06-08 18:21 – Updated: 2024-08-05 02:16- FRP Bypass
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Huawei | ALP-AL00B |
Affected:
earlier than 9.0.0.181(C00E87R2P20T8)
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T02:16:47.114Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "ALP-AL00B",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.181(C00E87R2P20T8)"
}
]
},
{
"product": "ALP-L09",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.201(C432E4R1P9)"
}
]
},
{
"product": "ALP-L29",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.177(C185E2R1P12T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.195(C636E2R1P12)"
}
]
},
{
"product": "Anne-AL00",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.168(C00)"
}
]
},
{
"product": "BLA-AL00B",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.181(C00E88R2P15T8)"
}
]
},
{
"product": "BLA-L09C",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.177(C185E2R1P13T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.206(C432E4R1P11)"
}
]
},
{
"product": "BLA-L29C",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.179(C576E2R1P7T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.194(C185E2R1P13)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.206(C432E4R1P11)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.210(C635E4R1P13)"
}
]
},
{
"product": "Berkeley-AL20",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.156(C00E156R2P14T8)"
}
]
},
{
"product": "Berkeley-L09",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.172(C432)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.173(C636)"
}
]
},
{
"product": "Emily-L29C",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.159(C185E2R1P12T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.159(C461E2R1P11T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.160(C432E7R1P11T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.165(C605E2R1P12)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.168(C636E7R1P13T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.168(C782E3R1P11T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.196(C635E2R1P11T8)"
}
]
},
{
"product": "Figo-L03",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.130(C605E6R1P5T8)"
}
]
},
{
"product": "Figo-L21",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.130(C185E6R1P5T8)"
},
{
"status": "affected",
"version": "earlier than 9.1.0.130(C635E6R1P5T8)"
}
]
},
{
"product": "Figo-L23",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.130(C605E6R1P5T8)"
}
]
},
{
"product": "Figo-L31",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.130(C432E8R1P5T8)"
}
]
},
{
"product": "Florida-L03",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.121(C605E5R1P1T8)"
}
]
},
{
"product": "Florida-L21",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.129(C605)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.131(C432)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.132(C185)"
}
]
},
{
"product": "Florida-L22",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.132(C636)"
}
]
},
{
"product": "Florida-L23",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.144(C605)"
}
]
},
{
"product": "HUAWEI P smart",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.130(C185E6R1P5T8)"
},
{
"status": "affected",
"version": "earlier than 9.1.0.130(C605E6R1P5T8)"
}
]
},
{
"product": "HUAWEI P smart,HUAWEI Y7s",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.124(C636E6R1P5T8)"
}
]
},
{
"product": "HUAWEI P20 lite",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.148(C635)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.155(C185)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.155(C605)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.156(C605)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.157(C432)"
}
]
},
{
"product": "HUAWEI nova 3e,HUAWEI P20 lite",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.147(C461)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.148(ZAFC185)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.160(C185)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.160(C605)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.168(C432)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.172(C636)"
}
]
},
{
"product": "Honor View 10",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.202(C567E6R1P12T8)"
}
]
},
{
"product": "Leland-AL00A",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.182(C00)"
}
]
},
{
"product": "Leland-L21A",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.135(C185)"
},
{
"status": "affected",
"version": "earlier than 9.1.0.118(C636E4R1P1T8)"
}
]
},
{
"product": "Leland-L22A",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.118(C636E4R1P1T8)"
}
]
},
{
"product": "Leland-L22C",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.118(C636E4R1P1T8)"
}
]
},
{
"product": "Leland-L31A",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.139(C432)"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "FRP Bypass",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-07-08T15:29:39",
"orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
"shortName": "huawei"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@huawei.com",
"ID": "CVE-2019-19412",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "ALP-AL00B",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.181(C00E87R2P20T8)"
}
]
}
},
{
"product_name": "ALP-L09",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.201(C432E4R1P9)"
}
]
}
},
{
"product_name": "ALP-L29",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.177(C185E2R1P12T8)"
},
{
"version_value": "earlier than 9.0.0.195(C636E2R1P12)"
}
]
}
},
{
"product_name": "Anne-AL00",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.168(C00)"
}
]
}
},
{
"product_name": "BLA-AL00B",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.181(C00E88R2P15T8)"
}
]
}
},
{
"product_name": "BLA-L09C",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.177(C185E2R1P13T8)"
},
{
"version_value": "earlier than 9.0.0.206(C432E4R1P11)"
}
]
}
},
{
"product_name": "BLA-L29C",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.179(C576E2R1P7T8)"
},
{
"version_value": "earlier than 9.0.0.194(C185E2R1P13)"
},
{
"version_value": "earlier than 9.0.0.206(C432E4R1P11)"
},
{
"version_value": "earlier than 9.0.0.210(C635E4R1P13)"
}
]
}
},
{
"product_name": "Berkeley-AL20",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.156(C00E156R2P14T8)"
}
]
}
},
{
"product_name": "Berkeley-L09",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.172(C432)"
},
{
"version_value": "earlier than 8.0.0.173(C636)"
}
]
}
},
{
"product_name": "Emily-L29C",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.159(C185E2R1P12T8)"
},
{
"version_value": "earlier than 9.0.0.159(C461E2R1P11T8)"
},
{
"version_value": "earlier than 9.0.0.160(C432E7R1P11T8)"
},
{
"version_value": "earlier than 9.0.0.165(C605E2R1P12)"
},
{
"version_value": "earlier than 9.0.0.168(C636E7R1P13T8)"
},
{
"version_value": "earlier than 9.0.0.168(C782E3R1P11T8)"
},
{
"version_value": "earlier than 9.0.0.196(C635E2R1P11T8)"
}
]
}
},
{
"product_name": "Figo-L03",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.130(C605E6R1P5T8)"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "Figo-L21",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.130(C185E6R1P5T8)"
},
{
"version_value": "earlier than 9.1.0.130(C635E6R1P5T8)"
}
]
}
},
{
"product_name": "Figo-L23",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.130(C605E6R1P5T8)"
}
]
}
},
{
"product_name": "Figo-L31",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.130(C432E8R1P5T8)"
}
]
}
},
{
"product_name": "Florida-L03",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.121(C605E5R1P1T8)"
}
]
}
},
{
"product_name": "Florida-L21",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.129(C605)"
},
{
"version_value": "earlier than 8.0.0.131(C432)"
},
{
"version_value": "earlier than 8.0.0.132(C185)"
}
]
}
},
{
"product_name": "Florida-L22",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.132(C636)"
}
]
}
},
{
"product_name": "Florida-L23",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.144(C605)"
}
]
}
},
{
"product_name": "HUAWEI P smart",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.130(C185E6R1P5T8)"
},
{
"version_value": "earlier than 9.1.0.130(C605E6R1P5T8)"
}
]
}
},
{
"product_name": "HUAWEI P smart,HUAWEI Y7s",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.124(C636E6R1P5T8)"
}
]
}
},
{
"product_name": "HUAWEI P20 lite",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.148(C635)"
},
{
"version_value": "earlier than 8.0.0.155(C185)"
},
{
"version_value": "earlier than 8.0.0.155(C605)"
},
{
"version_value": "earlier than 8.0.0.156(C605)"
},
{
"version_value": "earlier than 8.0.0.157(C432)"
}
]
}
},
{
"product_name": "HUAWEI nova 3e,HUAWEI P20 lite",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.147(C461)"
},
{
"version_value": "earlier than 8.0.0.148(ZAFC185)"
},
{
"version_value": "earlier than 8.0.0.160(C185)"
},
{
"version_value": "earlier than 8.0.0.160(C605)"
},
{
"version_value": "earlier than 8.0.0.168(C432)"
},
{
"version_value": "earlier than 8.0.0.172(C636)"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "Honor View 10",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.202(C567E6R1P12T8)"
}
]
}
},
{
"product_name": "Leland-AL00A",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.182(C00)"
}
]
}
},
{
"product_name": "Leland-L21A",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.135(C185)"
},
{
"version_value": "earlier than 9.1.0.118(C636E4R1P1T8)"
}
]
}
},
{
"product_name": "Leland-L22A",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.118(C636E4R1P1T8)"
}
]
}
},
{
"product_name": "Leland-L22C",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.118(C636E4R1P1T8)"
}
]
}
},
{
"product_name": "Leland-L31A",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.139(C432)"
}
]
}
}
]
},
"vendor_name": "Huawei"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "FRP Bypass"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en",
"refsource": "CONFIRM",
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
"assignerShortName": "huawei",
"cveId": "CVE-2019-19412",
"datePublished": "2020-06-08T18:21:28",
"dateReserved": "2019-11-29T00:00:00",
"dateUpdated": "2024-08-05T02:16:47.114Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2020-9069 (GCVE-0-2020-9069)
Vulnerability from cvelistv5 – Published: 2020-05-21 14:19 – Updated: 2024-08-04 10:19- Information Leakage
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| HUAWEI | Anne-AL00 |
Affected:
earlier than 9.1.0.331(C675E9R1P3T8)
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T10:19:19.496Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Anne-AL00",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.331(C675E9R1P3T8)"
}
]
},
{
"product": "Berkeley-L09",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.1.1(C675R1)"
}
]
},
{
"product": "CD16-10",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "CD17-10",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "CD17-16",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "CD18-10",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "CD18-16",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "Columbia-TL00B",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.187(C01E181R1P20T8)"
}
]
},
{
"product": "E6878-370",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.5.1(H610SP10C00)"
}
]
},
{
"product": "HUAWEI P30 lite",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.185(C605E3R1P3)"
},
{
"status": "affected",
"version": "earlier than 10.0.0.197(C432E8R2P7)"
}
]
},
{
"product": "HUAWEI nova 4e",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
},
{
"product": "Honor 10 Lite",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "9.0.1.113(C675E11R1P12)"
}
]
},
{
"product": "LelandP-L22A",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.166(C675E5R1P4T8)"
}
]
},
{
"product": "Marie-AL00AX",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
},
{
"product": "Marie-AL00AY",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
},
{
"product": "Marie-AL00BX",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
},
{
"product": "Marie-L03BX",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.188(C605E5R1P1)"
}
]
},
{
"product": "Marie-L21BX",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.188(C432E4R4P1)"
},
{
"status": "affected",
"version": "earlier than 10.0.0.188(C461E5R3P1)"
}
]
},
{
"product": "Marie-L22BX",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.188(C636E3R3P1)"
}
]
},
{
"product": "Marie-L23BX",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.188(C605E5R1P1)"
}
]
},
{
"product": "TC5200-16",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "WS5200-11",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "WS5200-12",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.23"
}
]
},
{
"product": "WS5200-16",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "WS5200-17",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.23"
}
]
},
{
"product": "WS5800-10",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.3.27"
}
]
},
{
"product": "WS6500-10",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "WS6500-16",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than 9.1.0.331(C675E9R1P3T8); Berkeley-L09 Versions earlier than 10.0.1.1(C675R1); CD16-10 Versions earlier than 10.0.2.8; CD17-10 Versions earlier than 10.0.2.8; CD17-16 Versions earlier than 10.0.2.8; CD18-10 Versions earlier than 10.0.2.8; CD18-16 Versions earlier than 10.0.2.8; Columbia-TL00B Versions earlier than 9.0.0.187(C01E181R1P20T8); E6878-370 Versions earlier than 10.0.5.1(H610SP10C00); HUAWEI P30 lite Versions earlier than 10.0.0.185(C605E3R1P3), Versions earlier than 10.0.0.197(C432E8R2P7); HUAWEI nova 4e Versions earlier than 10.0.0.158(C00E64R1P9); Honor 10 Lite 9.0.1.113(C675E11R1P12); LelandP-L22A Versions earlier than 9.1.0.166(C675E5R1P4T8); Marie-AL00AX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00AY Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00BX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-L03BX Versions earlier than 10.0.0.188(C605E5R1P1); Marie-L21BX Versions earlier than 10.0.0.188(C432E4R4P1), Versions earlier than 10.0.0.188(C461E5R3P1); Marie-L22BX Versions earlier than 10.0.0.188(C636E3R3P1); Marie-L23BX Versions earlier than 10.0.0.188(C605E5R1P1); TC5200-16 Versions earlier than 10.0.2.8; WS5200-11 Versions earlier than 10.0.2.8; WS5200-12 Versions earlier than 10.0.2.23; WS5200-16 Versions earlier than 10.0.2.8; WS5200-17 Versions earlier than 10.0.2.23; WS5800-10 Versions earlier than 10.0.3.27; WS6500-10 Versions earlier than 10.0.2.8; WS6500-16 Versions earlier than 10.0.2.8"
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Information Leakage",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-05-29T22:23:46",
"orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
"shortName": "huawei"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@huawei.com",
"ID": "CVE-2020-9069",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Anne-AL00",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.331(C675E9R1P3T8)"
}
]
}
},
{
"product_name": "Berkeley-L09",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.1.1(C675R1)"
}
]
}
},
{
"product_name": "CD16-10",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "CD17-10",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "CD17-16",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "CD18-10",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "CD18-16",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "Columbia-TL00B",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.187(C01E181R1P20T8)"
}
]
}
},
{
"product_name": "E6878-370",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.5.1(H610SP10C00)"
}
]
}
},
{
"product_name": "HUAWEI P30 lite",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.185(C605E3R1P3)"
},
{
"version_value": "earlier than 10.0.0.197(C432E8R2P7)"
}
]
}
},
{
"product_name": "HUAWEI nova 4e",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
}
},
{
"product_name": "Honor 10 Lite",
"version": {
"version_data": [
{
"version_value": "9.0.1.113(C675E11R1P12)"
}
]
}
},
{
"product_name": "LelandP-L22A",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.166(C675E5R1P4T8)"
}
]
}
},
{
"product_name": "Marie-AL00AX",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
}
},
{
"product_name": "Marie-AL00AY",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
}
},
{
"product_name": "Marie-AL00BX",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
}
},
{
"product_name": "Marie-L03BX",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.188(C605E5R1P1)"
}
]
}
},
{
"product_name": "Marie-L21BX",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.188(C432E4R4P1)"
},
{
"version_value": "earlier than 10.0.0.188(C461E5R3P1)"
}
]
}
},
{
"product_name": "Marie-L22BX",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.188(C636E3R3P1)"
}
]
}
},
{
"product_name": "Marie-L23BX",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.188(C605E5R1P1)"
}
]
}
},
{
"product_name": "TC5200-16",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "WS5200-11",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "WS5200-12",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.23"
}
]
}
},
{
"product_name": "WS5200-16",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "WS5200-17",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.23"
}
]
}
},
{
"product_name": "WS5800-10",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.3.27"
}
]
}
},
{
"product_name": "WS6500-10",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "WS6500-16",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
}
]
},
"vendor_name": "HUAWEI"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than 9.1.0.331(C675E9R1P3T8); Berkeley-L09 Versions earlier than 10.0.1.1(C675R1); CD16-10 Versions earlier than 10.0.2.8; CD17-10 Versions earlier than 10.0.2.8; CD17-16 Versions earlier than 10.0.2.8; CD18-10 Versions earlier than 10.0.2.8; CD18-16 Versions earlier than 10.0.2.8; Columbia-TL00B Versions earlier than 9.0.0.187(C01E181R1P20T8); E6878-370 Versions earlier than 10.0.5.1(H610SP10C00); HUAWEI P30 lite Versions earlier than 10.0.0.185(C605E3R1P3), Versions earlier than 10.0.0.197(C432E8R2P7); HUAWEI nova 4e Versions earlier than 10.0.0.158(C00E64R1P9); Honor 10 Lite 9.0.1.113(C675E11R1P12); LelandP-L22A Versions earlier than 9.1.0.166(C675E5R1P4T8); Marie-AL00AX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00AY Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00BX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-L03BX Versions earlier than 10.0.0.188(C605E5R1P1); Marie-L21BX Versions earlier than 10.0.0.188(C432E4R4P1), Versions earlier than 10.0.0.188(C461E5R3P1); Marie-L22BX Versions earlier than 10.0.0.188(C636E3R3P1); Marie-L23BX Versions earlier than 10.0.0.188(C605E5R1P1); TC5200-16 Versions earlier than 10.0.2.8; WS5200-11 Versions earlier than 10.0.2.8; WS5200-12 Versions earlier than 10.0.2.23; WS5200-16 Versions earlier than 10.0.2.8; WS5200-17 Versions earlier than 10.0.2.23; WS5800-10 Versions earlier than 10.0.3.27; WS6500-10 Versions earlier than 10.0.2.8; WS6500-16 Versions earlier than 10.0.2.8"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Information Leakage"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en",
"refsource": "CONFIRM",
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
"assignerShortName": "huawei",
"cveId": "CVE-2020-9069",
"datePublished": "2020-05-21T14:19:31",
"dateReserved": "2020-02-18T00:00:00",
"dateUpdated": "2024-08-04T10:19:19.496Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2019-19412 (GCVE-0-2019-19412)
Vulnerability from nvd – Published: 2020-06-08 18:21 – Updated: 2024-08-05 02:16- FRP Bypass
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Huawei | ALP-AL00B |
Affected:
earlier than 9.0.0.181(C00E87R2P20T8)
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T02:16:47.114Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "ALP-AL00B",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.181(C00E87R2P20T8)"
}
]
},
{
"product": "ALP-L09",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.201(C432E4R1P9)"
}
]
},
{
"product": "ALP-L29",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.177(C185E2R1P12T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.195(C636E2R1P12)"
}
]
},
{
"product": "Anne-AL00",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.168(C00)"
}
]
},
{
"product": "BLA-AL00B",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.181(C00E88R2P15T8)"
}
]
},
{
"product": "BLA-L09C",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.177(C185E2R1P13T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.206(C432E4R1P11)"
}
]
},
{
"product": "BLA-L29C",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.179(C576E2R1P7T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.194(C185E2R1P13)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.206(C432E4R1P11)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.210(C635E4R1P13)"
}
]
},
{
"product": "Berkeley-AL20",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.156(C00E156R2P14T8)"
}
]
},
{
"product": "Berkeley-L09",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.172(C432)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.173(C636)"
}
]
},
{
"product": "Emily-L29C",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.159(C185E2R1P12T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.159(C461E2R1P11T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.160(C432E7R1P11T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.165(C605E2R1P12)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.168(C636E7R1P13T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.168(C782E3R1P11T8)"
},
{
"status": "affected",
"version": "earlier than 9.0.0.196(C635E2R1P11T8)"
}
]
},
{
"product": "Figo-L03",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.130(C605E6R1P5T8)"
}
]
},
{
"product": "Figo-L21",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.130(C185E6R1P5T8)"
},
{
"status": "affected",
"version": "earlier than 9.1.0.130(C635E6R1P5T8)"
}
]
},
{
"product": "Figo-L23",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.130(C605E6R1P5T8)"
}
]
},
{
"product": "Figo-L31",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.130(C432E8R1P5T8)"
}
]
},
{
"product": "Florida-L03",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.121(C605E5R1P1T8)"
}
]
},
{
"product": "Florida-L21",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.129(C605)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.131(C432)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.132(C185)"
}
]
},
{
"product": "Florida-L22",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.132(C636)"
}
]
},
{
"product": "Florida-L23",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.144(C605)"
}
]
},
{
"product": "HUAWEI P smart",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.130(C185E6R1P5T8)"
},
{
"status": "affected",
"version": "earlier than 9.1.0.130(C605E6R1P5T8)"
}
]
},
{
"product": "HUAWEI P smart,HUAWEI Y7s",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.124(C636E6R1P5T8)"
}
]
},
{
"product": "HUAWEI P20 lite",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.148(C635)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.155(C185)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.155(C605)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.156(C605)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.157(C432)"
}
]
},
{
"product": "HUAWEI nova 3e,HUAWEI P20 lite",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.147(C461)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.148(ZAFC185)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.160(C185)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.160(C605)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.168(C432)"
},
{
"status": "affected",
"version": "earlier than 8.0.0.172(C636)"
}
]
},
{
"product": "Honor View 10",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.202(C567E6R1P12T8)"
}
]
},
{
"product": "Leland-AL00A",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.182(C00)"
}
]
},
{
"product": "Leland-L21A",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.135(C185)"
},
{
"status": "affected",
"version": "earlier than 9.1.0.118(C636E4R1P1T8)"
}
]
},
{
"product": "Leland-L22A",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.118(C636E4R1P1T8)"
}
]
},
{
"product": "Leland-L22C",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.118(C636E4R1P1T8)"
}
]
},
{
"product": "Leland-L31A",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "earlier than 8.0.0.139(C432)"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "FRP Bypass",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-07-08T15:29:39",
"orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
"shortName": "huawei"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@huawei.com",
"ID": "CVE-2019-19412",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "ALP-AL00B",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.181(C00E87R2P20T8)"
}
]
}
},
{
"product_name": "ALP-L09",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.201(C432E4R1P9)"
}
]
}
},
{
"product_name": "ALP-L29",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.177(C185E2R1P12T8)"
},
{
"version_value": "earlier than 9.0.0.195(C636E2R1P12)"
}
]
}
},
{
"product_name": "Anne-AL00",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.168(C00)"
}
]
}
},
{
"product_name": "BLA-AL00B",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.181(C00E88R2P15T8)"
}
]
}
},
{
"product_name": "BLA-L09C",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.177(C185E2R1P13T8)"
},
{
"version_value": "earlier than 9.0.0.206(C432E4R1P11)"
}
]
}
},
{
"product_name": "BLA-L29C",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.179(C576E2R1P7T8)"
},
{
"version_value": "earlier than 9.0.0.194(C185E2R1P13)"
},
{
"version_value": "earlier than 9.0.0.206(C432E4R1P11)"
},
{
"version_value": "earlier than 9.0.0.210(C635E4R1P13)"
}
]
}
},
{
"product_name": "Berkeley-AL20",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.156(C00E156R2P14T8)"
}
]
}
},
{
"product_name": "Berkeley-L09",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.172(C432)"
},
{
"version_value": "earlier than 8.0.0.173(C636)"
}
]
}
},
{
"product_name": "Emily-L29C",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.159(C185E2R1P12T8)"
},
{
"version_value": "earlier than 9.0.0.159(C461E2R1P11T8)"
},
{
"version_value": "earlier than 9.0.0.160(C432E7R1P11T8)"
},
{
"version_value": "earlier than 9.0.0.165(C605E2R1P12)"
},
{
"version_value": "earlier than 9.0.0.168(C636E7R1P13T8)"
},
{
"version_value": "earlier than 9.0.0.168(C782E3R1P11T8)"
},
{
"version_value": "earlier than 9.0.0.196(C635E2R1P11T8)"
}
]
}
},
{
"product_name": "Figo-L03",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.130(C605E6R1P5T8)"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "Figo-L21",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.130(C185E6R1P5T8)"
},
{
"version_value": "earlier than 9.1.0.130(C635E6R1P5T8)"
}
]
}
},
{
"product_name": "Figo-L23",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.130(C605E6R1P5T8)"
}
]
}
},
{
"product_name": "Figo-L31",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.130(C432E8R1P5T8)"
}
]
}
},
{
"product_name": "Florida-L03",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.121(C605E5R1P1T8)"
}
]
}
},
{
"product_name": "Florida-L21",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.129(C605)"
},
{
"version_value": "earlier than 8.0.0.131(C432)"
},
{
"version_value": "earlier than 8.0.0.132(C185)"
}
]
}
},
{
"product_name": "Florida-L22",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.132(C636)"
}
]
}
},
{
"product_name": "Florida-L23",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.144(C605)"
}
]
}
},
{
"product_name": "HUAWEI P smart",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.130(C185E6R1P5T8)"
},
{
"version_value": "earlier than 9.1.0.130(C605E6R1P5T8)"
}
]
}
},
{
"product_name": "HUAWEI P smart,HUAWEI Y7s",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.124(C636E6R1P5T8)"
}
]
}
},
{
"product_name": "HUAWEI P20 lite",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.148(C635)"
},
{
"version_value": "earlier than 8.0.0.155(C185)"
},
{
"version_value": "earlier than 8.0.0.155(C605)"
},
{
"version_value": "earlier than 8.0.0.156(C605)"
},
{
"version_value": "earlier than 8.0.0.157(C432)"
}
]
}
},
{
"product_name": "HUAWEI nova 3e,HUAWEI P20 lite",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.147(C461)"
},
{
"version_value": "earlier than 8.0.0.148(ZAFC185)"
},
{
"version_value": "earlier than 8.0.0.160(C185)"
},
{
"version_value": "earlier than 8.0.0.160(C605)"
},
{
"version_value": "earlier than 8.0.0.168(C432)"
},
{
"version_value": "earlier than 8.0.0.172(C636)"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "Honor View 10",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.202(C567E6R1P12T8)"
}
]
}
},
{
"product_name": "Leland-AL00A",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.182(C00)"
}
]
}
},
{
"product_name": "Leland-L21A",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.135(C185)"
},
{
"version_value": "earlier than 9.1.0.118(C636E4R1P1T8)"
}
]
}
},
{
"product_name": "Leland-L22A",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.118(C636E4R1P1T8)"
}
]
}
},
{
"product_name": "Leland-L22C",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.118(C636E4R1P1T8)"
}
]
}
},
{
"product_name": "Leland-L31A",
"version": {
"version_data": [
{
"version_value": "earlier than 8.0.0.139(C432)"
}
]
}
}
]
},
"vendor_name": "Huawei"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "FRP Bypass"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en",
"refsource": "CONFIRM",
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
"assignerShortName": "huawei",
"cveId": "CVE-2019-19412",
"datePublished": "2020-06-08T18:21:28",
"dateReserved": "2019-11-29T00:00:00",
"dateUpdated": "2024-08-05T02:16:47.114Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2020-9069 (GCVE-0-2020-9069)
Vulnerability from nvd – Published: 2020-05-21 14:19 – Updated: 2024-08-04 10:19- Information Leakage
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| HUAWEI | Anne-AL00 |
Affected:
earlier than 9.1.0.331(C675E9R1P3T8)
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T10:19:19.496Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Anne-AL00",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.331(C675E9R1P3T8)"
}
]
},
{
"product": "Berkeley-L09",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.1.1(C675R1)"
}
]
},
{
"product": "CD16-10",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "CD17-10",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "CD17-16",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "CD18-10",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "CD18-16",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "Columbia-TL00B",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 9.0.0.187(C01E181R1P20T8)"
}
]
},
{
"product": "E6878-370",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.5.1(H610SP10C00)"
}
]
},
{
"product": "HUAWEI P30 lite",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.185(C605E3R1P3)"
},
{
"status": "affected",
"version": "earlier than 10.0.0.197(C432E8R2P7)"
}
]
},
{
"product": "HUAWEI nova 4e",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
},
{
"product": "Honor 10 Lite",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "9.0.1.113(C675E11R1P12)"
}
]
},
{
"product": "LelandP-L22A",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 9.1.0.166(C675E5R1P4T8)"
}
]
},
{
"product": "Marie-AL00AX",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
},
{
"product": "Marie-AL00AY",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
},
{
"product": "Marie-AL00BX",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
},
{
"product": "Marie-L03BX",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.188(C605E5R1P1)"
}
]
},
{
"product": "Marie-L21BX",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.188(C432E4R4P1)"
},
{
"status": "affected",
"version": "earlier than 10.0.0.188(C461E5R3P1)"
}
]
},
{
"product": "Marie-L22BX",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.188(C636E3R3P1)"
}
]
},
{
"product": "Marie-L23BX",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.0.188(C605E5R1P1)"
}
]
},
{
"product": "TC5200-16",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "WS5200-11",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "WS5200-12",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.23"
}
]
},
{
"product": "WS5200-16",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "WS5200-17",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.23"
}
]
},
{
"product": "WS5800-10",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.3.27"
}
]
},
{
"product": "WS6500-10",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
},
{
"product": "WS6500-16",
"vendor": "HUAWEI",
"versions": [
{
"status": "affected",
"version": "earlier than 10.0.2.8"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than 9.1.0.331(C675E9R1P3T8); Berkeley-L09 Versions earlier than 10.0.1.1(C675R1); CD16-10 Versions earlier than 10.0.2.8; CD17-10 Versions earlier than 10.0.2.8; CD17-16 Versions earlier than 10.0.2.8; CD18-10 Versions earlier than 10.0.2.8; CD18-16 Versions earlier than 10.0.2.8; Columbia-TL00B Versions earlier than 9.0.0.187(C01E181R1P20T8); E6878-370 Versions earlier than 10.0.5.1(H610SP10C00); HUAWEI P30 lite Versions earlier than 10.0.0.185(C605E3R1P3), Versions earlier than 10.0.0.197(C432E8R2P7); HUAWEI nova 4e Versions earlier than 10.0.0.158(C00E64R1P9); Honor 10 Lite 9.0.1.113(C675E11R1P12); LelandP-L22A Versions earlier than 9.1.0.166(C675E5R1P4T8); Marie-AL00AX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00AY Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00BX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-L03BX Versions earlier than 10.0.0.188(C605E5R1P1); Marie-L21BX Versions earlier than 10.0.0.188(C432E4R4P1), Versions earlier than 10.0.0.188(C461E5R3P1); Marie-L22BX Versions earlier than 10.0.0.188(C636E3R3P1); Marie-L23BX Versions earlier than 10.0.0.188(C605E5R1P1); TC5200-16 Versions earlier than 10.0.2.8; WS5200-11 Versions earlier than 10.0.2.8; WS5200-12 Versions earlier than 10.0.2.23; WS5200-16 Versions earlier than 10.0.2.8; WS5200-17 Versions earlier than 10.0.2.23; WS5800-10 Versions earlier than 10.0.3.27; WS6500-10 Versions earlier than 10.0.2.8; WS6500-16 Versions earlier than 10.0.2.8"
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Information Leakage",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-05-29T22:23:46",
"orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
"shortName": "huawei"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@huawei.com",
"ID": "CVE-2020-9069",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Anne-AL00",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.331(C675E9R1P3T8)"
}
]
}
},
{
"product_name": "Berkeley-L09",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.1.1(C675R1)"
}
]
}
},
{
"product_name": "CD16-10",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "CD17-10",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "CD17-16",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "CD18-10",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "CD18-16",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "Columbia-TL00B",
"version": {
"version_data": [
{
"version_value": "earlier than 9.0.0.187(C01E181R1P20T8)"
}
]
}
},
{
"product_name": "E6878-370",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.5.1(H610SP10C00)"
}
]
}
},
{
"product_name": "HUAWEI P30 lite",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.185(C605E3R1P3)"
},
{
"version_value": "earlier than 10.0.0.197(C432E8R2P7)"
}
]
}
},
{
"product_name": "HUAWEI nova 4e",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
}
},
{
"product_name": "Honor 10 Lite",
"version": {
"version_data": [
{
"version_value": "9.0.1.113(C675E11R1P12)"
}
]
}
},
{
"product_name": "LelandP-L22A",
"version": {
"version_data": [
{
"version_value": "earlier than 9.1.0.166(C675E5R1P4T8)"
}
]
}
},
{
"product_name": "Marie-AL00AX",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
}
},
{
"product_name": "Marie-AL00AY",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
}
},
{
"product_name": "Marie-AL00BX",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.158(C00E64R1P9)"
}
]
}
},
{
"product_name": "Marie-L03BX",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.188(C605E5R1P1)"
}
]
}
},
{
"product_name": "Marie-L21BX",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.188(C432E4R4P1)"
},
{
"version_value": "earlier than 10.0.0.188(C461E5R3P1)"
}
]
}
},
{
"product_name": "Marie-L22BX",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.188(C636E3R3P1)"
}
]
}
},
{
"product_name": "Marie-L23BX",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.0.188(C605E5R1P1)"
}
]
}
},
{
"product_name": "TC5200-16",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "WS5200-11",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "WS5200-12",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.23"
}
]
}
},
{
"product_name": "WS5200-16",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "WS5200-17",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.23"
}
]
}
},
{
"product_name": "WS5800-10",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.3.27"
}
]
}
},
{
"product_name": "WS6500-10",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
},
{
"product_name": "WS6500-16",
"version": {
"version_data": [
{
"version_value": "earlier than 10.0.2.8"
}
]
}
}
]
},
"vendor_name": "HUAWEI"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than 9.1.0.331(C675E9R1P3T8); Berkeley-L09 Versions earlier than 10.0.1.1(C675R1); CD16-10 Versions earlier than 10.0.2.8; CD17-10 Versions earlier than 10.0.2.8; CD17-16 Versions earlier than 10.0.2.8; CD18-10 Versions earlier than 10.0.2.8; CD18-16 Versions earlier than 10.0.2.8; Columbia-TL00B Versions earlier than 9.0.0.187(C01E181R1P20T8); E6878-370 Versions earlier than 10.0.5.1(H610SP10C00); HUAWEI P30 lite Versions earlier than 10.0.0.185(C605E3R1P3), Versions earlier than 10.0.0.197(C432E8R2P7); HUAWEI nova 4e Versions earlier than 10.0.0.158(C00E64R1P9); Honor 10 Lite 9.0.1.113(C675E11R1P12); LelandP-L22A Versions earlier than 9.1.0.166(C675E5R1P4T8); Marie-AL00AX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00AY Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00BX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-L03BX Versions earlier than 10.0.0.188(C605E5R1P1); Marie-L21BX Versions earlier than 10.0.0.188(C432E4R4P1), Versions earlier than 10.0.0.188(C461E5R3P1); Marie-L22BX Versions earlier than 10.0.0.188(C636E3R3P1); Marie-L23BX Versions earlier than 10.0.0.188(C605E5R1P1); TC5200-16 Versions earlier than 10.0.2.8; WS5200-11 Versions earlier than 10.0.2.8; WS5200-12 Versions earlier than 10.0.2.23; WS5200-16 Versions earlier than 10.0.2.8; WS5200-17 Versions earlier than 10.0.2.23; WS5800-10 Versions earlier than 10.0.3.27; WS6500-10 Versions earlier than 10.0.2.8; WS6500-16 Versions earlier than 10.0.2.8"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Information Leakage"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en",
"refsource": "CONFIRM",
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
"assignerShortName": "huawei",
"cveId": "CVE-2020-9069",
"datePublished": "2020-05-21T14:19:31",
"dateReserved": "2020-02-18T00:00:00",
"dateUpdated": "2024-08-04T10:19:19.496Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}