CVE-2019-5246

Smartphones with software of ELLE-AL00B 9.1.0.109(C00E106R1P21), 9.1.0.113(C00E110R1P21), 9.1.0.125(C00E120R1P21), 9.1.0.135(C00E130R1P21), 9.1.0.153(C00E150R1P21), 9.1.0.155(C00E150R1P21), 9.1.0.162(C00E160R2P1) have an insufficient verification vulnerability. The system does not verify certain parameters sufficiently, an attacker should connect to the phone and gain high privilege to launch the attack. Successful exploit could cause DOS or malicious code execution.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.109\(c00e106r1p21\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.113\(c00e110r1p21\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.125\(c00e120r1p21\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.135\(c00e130r1p21\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.153\(c00e150r1p21\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.155\(c00e150r1p21\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.162\(c00e160r2p1\):*:*:*:*:*:*:*
cpe:2.3:h:huawei:elle-al00b:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-13 00:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-5246

Mitre link : CVE-2019-5246

CVE.ORG link : CVE-2019-5246


JSON object : View

Products Affected

huawei

  • elle-al00b
  • elle-al00b_firmware
CWE
CWE-345

Insufficient Verification of Data Authenticity