Lucene search

K
cvelistHuaweiCVELIST:CVE-2019-5292
HistoryNov 13, 2019 - 3:52 p.m.

CVE-2019-5292

2019-11-1315:52:53
huawei
www.cve.org
2

AI Score

3.6

Confidence

High

EPSS

0

Percentile

12.6%

Honor 10 Lite, Honor 8A, Huawei Y6 mobile phones with the versions before 9.1.0.217(C00E215R3P1), the versions before 9.1.0.205(C00E97R1P9), the versions before 9.1.0.205(C00E97R2P2) have an information leak vulnerability. Due to improper function error records of some module, an attacker with the access permission may exploit the vulnerability to obtain some information.

CNA Affected

[
  {
    "product": "Honor 10 Lite, Honor 8A, Huawei Y6",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "The versions before 9.1.0.217(C00E215R3P1), The versions before 9.1.0.205(C00E97R1P9), The versions before 9.1.0.205(C00E97R2P2)"
      }
    ]
  }
]

AI Score

3.6

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2019-5292