CVE-2018-7958

There is an anonymous TLS cipher suites supported vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to hijack the connection from a client when the user signs up to log in by TLS. Due to insufficient authentication, which may be exploited to intercept and tamper with the data information.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:espace_7950_firmware:v200r003c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:espace_7950:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-27 22:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-7958

Mitre link : CVE-2018-7958

CVE.ORG link : CVE-2018-7958


JSON object : View

Products Affected

huawei

  • espace_7950_firmware
  • espace_7950
CWE
CWE-287

Improper Authentication