Lucene search

K
cveHuaweiCVE-2019-5267
HistoryDec 23, 2019 - 6:15 p.m.

CVE-2019-5267

2019-12-2318:15:11
huawei
web.nvd.nist.gov
27
huawei
oceanstor
sns3096
v100r002c01
cve-2019-5267
vulnerability
information disclosure

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0

Percentile

12.6%

Huawei OceanStor SNS3096 V100R002C01 have an information disclosure vulnerability. Attackers with low privilege can exploit this vulnerability by performing some specific operations. Successful exploit of this vulnerability can cause some information disclosure.

Affected configurations

Nvd
Vulners
Node
huaweioceanstor_sns3096_firmwareMatchv100r002c01
AND
huaweioceanstor_sns3096Match-
VendorProductVersionCPE
huaweioceanstor_sns3096_firmwarev100r002c01cpe:2.3:o:huawei:oceanstor_sns3096_firmware:v100r002c01:*:*:*:*:*:*:*
huaweioceanstor_sns3096-cpe:2.3:h:huawei:oceanstor_sns3096:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "OceanStor SNS3096",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "V100R002C01"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-5267