CVE-2021-22337
Vulnerability from cvelistv5
Published
2021-06-03 19:20
Modified
2024-08-03 18:37
Severity ?
Summary
There is an Information Disclosure vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause leaking of user click data.
Impacted products
n/aEMUI;Magic UI
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T18:37:18.541Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://consumer.huawei.com/en/support/bulletin/2021/4/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EMUI;Magic UI",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "EMUI 11.0.0,EMUI 10.1.1,EMUI 10.1.0,EMUI 10.0.0,EMUI 9.1.1,EMUI 9.1.0"
            },
            {
              "status": "affected",
              "version": "Magic UI 4.0.0,Magic UI 3.1.1,Magic UI 3.1.0,Magic UI 3.0.0,Magic UI 2.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "There is an Information Disclosure vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause leaking of user click data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Information Disclosure Vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-03T19:20:26",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://consumer.huawei.com/en/support/bulletin/2021/4/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2021-22337",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "EMUI;Magic UI",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "EMUI 11.0.0,EMUI 10.1.1,EMUI 10.1.0,EMUI 10.0.0,EMUI 9.1.1,EMUI 9.1.0"
                          },
                          {
                            "version_value": "Magic UI 4.0.0,Magic UI 3.1.1,Magic UI 3.1.0,Magic UI 3.0.0,Magic UI 2.1.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "There is an Information Disclosure vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause leaking of user click data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information Disclosure Vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://consumer.huawei.com/en/support/bulletin/2021/4/",
              "refsource": "MISC",
              "url": "https://consumer.huawei.com/en/support/bulletin/2021/4/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2021-22337",
    "datePublished": "2021-06-03T19:20:26",
    "dateReserved": "2021-01-05T00:00:00",
    "dateUpdated": "2024-08-03T18:37:18.541Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-22337\",\"sourceIdentifier\":\"psirt@huawei.com\",\"published\":\"2021-06-03T20:15:08.530\",\"lastModified\":\"2021-12-09T17:57:49.963\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"There is an Information Disclosure vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause leaking of user click data.\"},{\"lang\":\"es\",\"value\":\"Se presenta una vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en el Smartphone de Huawei. Una explotaci\u00f3n con \u00e9xito de esta vulnerabilidad puede causar la filtraci\u00f3n de los datos de los clics del usuario\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:emui:9.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"940801A5-523C-40D6-BB43-25BC78ADDE61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:emui:9.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E6D0F53-9E85-4877-B558-4F5FB1F865D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"504F2E73-FFD0-4589-8644-FE77656BB28D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66AC7F91-917C-40A6-9983-A339EFB091F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7FF0AD1-22C2-423B-822A-E6496CEDAB02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B701EC6-8208-4D22-95A6-B07D471A8A8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:magic_ui:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49E5FFC0-53B4-4A34-8A23-BC70AA565703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A7A4346-1757-48F9-827C-13EABC357302\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFAE846A-00EA-417F-B66F-1F5396BB6139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B655712B-E86C-4BD2-8A99-AEA382C520E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6066FAB-23F5-4CB2-B89E-B00F8835AC39\"}]}]}],\"references\":[{\"url\":\"https://consumer.huawei.com/en/support/bulletin/2021/4/\",\"source\":\"psirt@huawei.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.