Lucene search

K
cveHuaweiCVE-2018-7922
HistorySep 12, 2018 - 3:29 p.m.

CVE-2018-7922

2018-09-1215:29:00
CWE-20
huawei
web.nvd.nist.gov
24
huawei
alp-l09
smart phones
vulnerability
input validation
exploit
nvd
cve-2018-7922

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

31.4%

Huawei ALP-L09 smart phones with versions earlier than ALP-L09 8.0.0.150(C432) have an insufficient input validation vulnerability due to lack of parameter check. An attacker tricks the user who has root privilege to install a crafted application, the application may modify the specific data to exploit the vulnerability. Successful exploit could allow the attacker to execute arbitrary code.

Affected configurations

Nvd
Vulners
Node
huaweialp-l09_firmwareRange<8.0.0.150\(c432\)
AND
huaweialp-l09Match-
VendorProductVersionCPE
huaweialp-l09_firmware*cpe:2.3:o:huawei:alp-l09_firmware:*:*:*:*:*:*:*:*
huaweialp-l09-cpe:2.3:h:huawei:alp-l09:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "ALP-L09",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "Versions earlier than ALP-L09 8.0.0.150(C432)"
      }
    ]
  }
]

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

31.4%

Related for CVE-2018-7922