All the vulnerabilites related to huawei - m6
cve-2019-5251
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-smartphone-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Honor V10;P30;Mate 20;Honor 9 Lite;Honor 9i;M6;P30 Pro;Honor 20s |
Version: Versions earlier than 9.1.0.333(C00E333R2P1T8) Version: Versions earlier than 9.1.0.226(C00E220R2P1) Version: Versions earlier than 9.1.0.130(C00E115R2P8T8) Version: Versions earlier than 9.1.0.139(C00E133R3P1) Version: Versions earlier than 9.1.0.130(C00E112R2P10T8) Version: Versions earlier than 9.1.0.143(C636E5R1P5T8) Version: Versions earlier than 9.1.0.120(C00E113R1P6T8) Version: Versions earlier than 9.1.1.150(C00E150R1P150) Version: Versions earlier than 9.1.0.226(C00E210R2P1) Version: Versions earlier than 9.1.1.132(C00E131R6P1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:56.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-smartphone-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Honor V10;P30;Mate 20;Honor 9 Lite;Honor 9i;M6;P30 Pro;Honor 20s", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R2P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.226(C00E220R2P1)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.130(C00E115R2P8T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.139(C00E133R3P1)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.130(C00E112R2P10T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.143(C636E5R1P5T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.120(C00E113R1P6T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.1.150(C00E150R1P150)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.226(C00E210R2P1)" }, { "status": "affected", "version": "Versions earlier than 9.1.1.132(C00E131R6P1)" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a path traversal vulnerability in several Huawei smartphones. The system does not sufficiently validate certain pathnames from the application. An attacker could trick the user into installing, backing up and restoring a malicious application. Successful exploit could cause information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Path Traversal", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-13T14:30:18", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-smartphone-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5251", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Honor V10;P30;Mate 20;Honor 9 Lite;Honor 9i;M6;P30 Pro;Honor 20s", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R2P1T8)" }, { "version_value": "Versions earlier than 9.1.0.226(C00E220R2P1)" }, { "version_value": "Versions earlier than 9.1.0.130(C00E115R2P8T8)" }, { "version_value": "Versions earlier than 9.1.0.139(C00E133R3P1)" }, { "version_value": "Versions earlier than 9.1.0.130(C00E112R2P10T8)" }, { "version_value": "Versions earlier than 9.1.0.143(C636E5R1P5T8)" }, { "version_value": "Versions earlier than 9.1.0.120(C00E113R1P6T8)" }, { "version_value": "Versions earlier than 9.1.1.150(C00E150R1P150)" }, { "version_value": "Versions earlier than 9.1.0.226(C00E210R2P1)" }, { "version_value": "Versions earlier than 9.1.1.132(C00E131R6P1)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a path traversal vulnerability in several Huawei smartphones. The system does not sufficiently validate certain pathnames from the application. An attacker could trick the user into installing, backing up and restoring a malicious application. Successful exploit could cause information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Path Traversal" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-smartphone-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-smartphone-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5251", "datePublished": "2019-12-13T14:30:18", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:56.813Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | honor_v10_firmware | * | |
huawei | honor_v10 | - | |
huawei | p30_firmware | * | |
huawei | p30 | - | |
huawei | enjoy_7s_firmware | * | |
huawei | enjoy_7s | - | |
huawei | mate_20_firmware | * | |
huawei | mate_20 | - | |
huawei | honor_9_lite_firmware | * | |
huawei | honor_9_lite | - | |
huawei | honor_9i_firmware | * | |
huawei | honor_9i | - | |
huawei | m6_firmware | * | |
huawei | m6 | - | |
huawei | p30_pro_firmware | * | |
huawei | p30_pro | - | |
huawei | honor_20s_firmware | * | |
huawei | honor_20s | - | |
huawei | honor_9_lite_firmware | * | |
huawei | honor_9_lite | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_v10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B394D790-9589-4FC3-8B51-47B9F6E241D2", "versionEndExcluding": "9.1.0.333\\(c00e333r2p1t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_v10:-:*:*:*:*:*:*:*", "matchCriteriaId": "592CF37A-83FA-4C85-B5E7-1DB2297A77A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "76BF8190-0F8E-4BEF-81C6-FE409F6B812A", "versionEndExcluding": "9.1.0.226\\(c00e220r2p1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*", "matchCriteriaId": "21EE286C-8111-4F59-8CF1-13C68EA76B21", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:enjoy_7s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "29CD79B3-14E0-44A4-B9DE-4C4A47449626", "versionEndExcluding": "9.1.0.130\\(c00e115r2p8t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:enjoy_7s:-:*:*:*:*:*:*:*", "matchCriteriaId": "40688207-579D-444D-A594-54E65069B6A3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9BE6DA3-8840-4B23-8F78-632112A2B039", "versionEndExcluding": "9.1.0.139\\(c00e133r3p1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5322963-9375-4E4E-8119-895C224003AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_9_lite_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6154A71C-59D9-47C0-B7CA-AC837CB70E32", "versionEndExcluding": "9.1.0.143\\(c636e5r1p5t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_9_lite:-:*:*:*:*:*:*:*", "matchCriteriaId": "E571CDA8-577E-4165-A960-DAD978FD23BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_9i_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DA66B4F-B5D6-485B-A741-1D08C03957E0", "versionEndExcluding": "9.1.0.120\\(c00e113r1p6t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_9i:-:*:*:*:*:*:*:*", "matchCriteriaId": "F931151C-4D0A-44D1-9417-B467F7E148A2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:m6_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FC9664F-3422-4630-B917-326BDC4AF0BE", "versionEndExcluding": "9.1.1.150\\(c00e150r1p150\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:m6:-:*:*:*:*:*:*:*", "matchCriteriaId": "996B603A-E8F8-408D-A204-BB0638498F9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B40B07F3-0A6C-4102-976F-2E787311AA12", "versionEndExcluding": "9.1.0.226\\(c00e210r2p1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DB671DB-CB5B-46E0-B221-722D051184DE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_20s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BEBB5CD-2714-4761-A0C7-D97D24D267B6", "versionEndExcluding": "9.1.1.132\\(c00e131r6p1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_20s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1442135-75BB-4C2C-8BBF-354CB0978489", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_9_lite_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD9024A1-9F5A-4953-AE7C-6AB9926C0BBB", "versionEndExcluding": "9.1.0.130\\(c00e112r2p10t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_9_lite:-:*:*:*:*:*:*:*", "matchCriteriaId": "E571CDA8-577E-4165-A960-DAD978FD23BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a path traversal vulnerability in several Huawei smartphones. The system does not sufficiently validate certain pathnames from the application. An attacker could trick the user into installing, backing up and restoring a malicious application. Successful exploit could cause information disclosure." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de salto de ruta en varios tel\u00e9fonos inteligentes Huawei. El sistema no comprueba de forma suficiente ciertos nombres de ruta de la aplicaci\u00f3n. Un atacante podr\u00eda enga\u00f1ar al usuario para que instale, realice una copia de seguridad y restaure una aplicaci\u00f3n maliciosa. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar una divulgaci\u00f3n de informaci\u00f3n." } ], "id": "CVE-2019-5251", "lastModified": "2024-11-21T04:44:36.387", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-13T15:15:11.317", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-smartphone-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-smartphone-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-202108-2354
Vulnerability from variot
Huawei M6 is equipped with the flagship Kirin 980 processor and supports 2560*1600 2K-level high-definition screens.
Huawei M6 has an information disclosure vulnerability, which can be exploited by attackers to obtain sensitive information.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202108-2354", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "m6", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50158" } ] }, "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2021-50158", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "CNVD", "id": "CNVD-2021-50158", "trust": 0.6, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50158" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei M6 is equipped with the flagship Kirin 980 processor and supports 2560*1600 2K-level high-definition screens.\n\r\n\r\nHuawei M6 has an information disclosure vulnerability, which can be exploited by attackers to obtain sensitive information.", "sources": [ { "db": "CNVD", "id": "CNVD-2021-50158" } ], "trust": 0.6 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-50158", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50158" } ] }, "id": "VAR-202108-2354", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-50158" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50158" } ] }, "last_update_date": "2022-05-04T10:10:29.757000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Information disclosure vulnerability exists in Huawei M6", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/280281" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50158" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-50158" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-08T00:00:00", "db": "CNVD", "id": "CNVD-2021-50158" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-22T00:00:00", "db": "CNVD", "id": "CNVD-2021-50158" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Information disclosure vulnerability exists in Huawei M6", "sources": [ { "db": "CNVD", "id": "CNVD-2021-50158" } ], "trust": 0.6 } }
var-201912-0803
Vulnerability from variot
There is a path traversal vulnerability in several Huawei smartphones. The system does not sufficiently validate certain pathnames from the application. An attacker could trick the user into installing, backing up and restoring a malicious application. Successful exploit could cause information disclosure. plural Huawei Smartphone products contain a paste traversal vulnerability.Information may be obtained. Huawei P30 and other products are products of China's Huawei. The Huawei P30 is a smartphone. Huawei P30 Pro is a smartphone. Huawei M6 is a tablet. The vulnerability stems from the system's failure to adequately verify the path name from an application. information
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0803", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "p30 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.226\\(c00e210r2p1\\)" }, { "model": "p30", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.226\\(c00e220r2p1\\)" }, { "model": "m6", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.1.150\\(c00e150r1p150\\)" }, { "model": "honor 20s", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.1.132\\(c00e131r6p1\\)" }, { "model": "mate 20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.139\\(c00e133r3p1\\)" }, { "model": "enjoy 7s", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.130\\(c00e115r2p8t8\\)" }, { "model": "honor v10", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r2p1t8\\)" }, { "model": "honor 9 lite", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.130\\(c00e112r2p10t8\\)" }, { "model": "honor 9i", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.120\\(c00e113r1p6t8\\)" }, { "model": "honor 9 lite", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.143\\(c636e5r1p5t8\\)" }, { "model": "enjoy 7s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "honor 20s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "honor 9 lite", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "honor 9i", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "honor 10", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "m6", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "mate 20", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "p30 pro", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "p30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "honor \u003c9.1.0.333", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v10" }, { "model": "p30 \u003c9.1.0.226", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "enjoy 7s", "scope": "lt", "trust": 0.6, "vendor": "huawei", "version": "9.1.0.130" }, { "model": "mate \u003c9.1.0.139", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "20" }, { "model": "honor lite \u003c9.1.0.130", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9" }, { "model": "honor lite \u003c9.1.0.143", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9" }, { "model": "honor 9i \u003c9.1.0.120", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "m6 \u003c9.1.1.150", "scope": null, "trust": 0.6, "vendor": "ibaby", "version": null }, { "model": "p30 pro \u003c9.1.0.226", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "honor 20s \u003c9.1.1.132", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02966" }, { "db": "JVNDB", "id": "JVNDB-2019-013191" }, { "db": "NVD", "id": "CVE-2019-5251" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_v10_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r2p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_v10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.226\\(c00e220r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:enjoy_7s_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.130\\(c00e115r2p8t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:enjoy_7s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.139\\(c00e133r3p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_9_lite_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.143\\(c636e5r1p5t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_9_lite:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_9i_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.120\\(c00e113r1p6t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_9i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:m6_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.1.150\\(c00e150r1p150\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:m6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.226\\(c00e210r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_20s_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.1.132\\(c00e131r6p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_20s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_9_lite_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.130\\(c00e112r2p10t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_9_lite:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5251" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by an external researcher. Huawei thanks the researcher for cooperating with us to disclose the vulnerability to protect Huawei\u0027s customers.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-175" } ], "trust": 0.6 }, "cve": "CVE-2019-5251", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-5251", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2020-02966", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-5251", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5251", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2020-02966", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-175", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02966" }, { "db": "JVNDB", "id": "JVNDB-2019-013191" }, { "db": "NVD", "id": "CVE-2019-5251" }, { "db": "CNNVD", "id": "CNNVD-201912-175" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a path traversal vulnerability in several Huawei smartphones. The system does not sufficiently validate certain pathnames from the application. An attacker could trick the user into installing, backing up and restoring a malicious application. Successful exploit could cause information disclosure. plural Huawei Smartphone products contain a paste traversal vulnerability.Information may be obtained. Huawei P30 and other products are products of China\u0027s Huawei. The Huawei P30 is a smartphone. Huawei P30 Pro is a smartphone. Huawei M6 is a tablet. The vulnerability stems from the system\u0027s failure to adequately verify the path name from an application. information", "sources": [ { "db": "NVD", "id": "CVE-2019-5251" }, { "db": "JVNDB", "id": "JVNDB-2019-013191" }, { "db": "CNVD", "id": "CNVD-2020-02966" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5251", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-013191", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-02966", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201912-175", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02966" }, { "db": "JVNDB", "id": "JVNDB-2019-013191" }, { "db": "NVD", "id": "CVE-2019-5251" }, { "db": "CNNVD", "id": "CNNVD-201912-175" } ] }, "id": "VAR-201912-0803", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-02966" } ], "trust": 1.295306911 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02966" } ] }, "last_update_date": "2023-12-18T13:13:10.975000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191204-03-smartphone", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-smartphone-en" }, { "title": "Patch for Multiple Huawei Product Path Traversal Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/197281" }, { "title": "Multiple Huawei Product path traversal vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=103979" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02966" }, { "db": "JVNDB", "id": "JVNDB-2019-013191" }, { "db": "CNNVD", "id": "CNNVD-201912-175" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-22", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013191" }, { "db": "NVD", "id": "CVE-2019-5251" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5251" }, { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-smartphone-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5251" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191204-03-smartphone-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02966" }, { "db": "JVNDB", "id": "JVNDB-2019-013191" }, { "db": "NVD", "id": "CVE-2019-5251" }, { "db": "CNNVD", "id": "CNNVD-201912-175" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-02966" }, { "db": "JVNDB", "id": "JVNDB-2019-013191" }, { "db": "NVD", "id": "CVE-2019-5251" }, { "db": "CNNVD", "id": "CNNVD-201912-175" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-20T00:00:00", "db": "CNVD", "id": "CNVD-2020-02966" }, { "date": "2019-12-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013191" }, { "date": "2019-12-13T15:15:11.317000", "db": "NVD", "id": "CVE-2019-5251" }, { "date": "2019-12-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-175" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-21T00:00:00", "db": "CNVD", "id": "CNVD-2020-02966" }, { "date": "2019-12-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013191" }, { "date": "2019-12-18T16:13:27.443000", "db": "NVD", "id": "CVE-2019-5251" }, { "date": "2020-09-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-175" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-175" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability of past traversal in smartphone products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013191" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "path traversal", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-175" } ], "trust": 0.6 } }