CVE-2018-7900

There is an information leak vulnerability in some Huawei HG products. An attacker may obtain information about the HG device by exploiting this vulnerability.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:hg8010h_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:hg8010h:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:hg8040h_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:hg8040h:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:huawei:hg8110h_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:hg8110h:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:huawei:hg8240h_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:hg8240h:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:huawei:hg8242h_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:hg8242h:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:huawei:hg8045q_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:hg8045q:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-02 16:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-7900

Mitre link : CVE-2018-7900

CVE.ORG link : CVE-2018-7900


JSON object : View

Products Affected

huawei

  • hg8045q
  • hg8240h
  • hg8010h_firmware
  • hg8240h_firmware
  • hg8045q_firmware
  • hg8242h_firmware
  • hg8040h_firmware
  • hg8040h
  • hg8110h
  • hg8242h
  • hg8010h
  • hg8110h_firmware
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor