Lucene search

K
cveHuaweiCVE-2020-9100
HistoryJul 06, 2020 - 6:15 p.m.

CVE-2020-9100

2020-07-0618:15:21
CWE-427
huawei
web.nvd.nist.gov
32
cve-2020-9100
dll hijacking
hisuite
vulnerability
nvd

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

27.2%

Earlier than HiSuite 10.1.0.500 have a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker’s choosing.

Affected configurations

Nvd
Vulners
Node
huaweihisuiteRange<10.1.0.500
VendorProductVersionCPE
huaweihisuite*cpe:2.3:a:huawei:hisuite:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "HiSuite",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Earlier than HiSuite 10.1.0.500"
      }
    ]
  }
]

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

27.2%

Related for CVE-2020-9100