CVE-2016-2405

Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to gain privileges and cause a denial of service (system crash) via a crafted URL.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:h:huawei:policy_center:-:*:*:*:*:*:*:*
cpe:2.3:a:huawei:policy_center_firmware:v100r003c10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-12 17:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-2405

Mitre link : CVE-2016-2405

CVE.ORG link : CVE-2016-2405


JSON object : View

Products Affected

huawei

  • policy_center_firmware
  • policy_center
CWE
CWE-264

Permissions, Privileges, and Access Controls