CVE-2020-1880

Huawei smartphone Lion-AL00C with versions earlier than 10.0.0.205(C00E202R7P2) have a denial of service vulnerability. An attacker crafted specially file to the affected device. Due to insufficient input validation of the value when executing the file, successful exploit may cause device abnormal.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:lion-al00c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:lion-al00c:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-27 16:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-1880

Mitre link : CVE-2020-1880

CVE.ORG link : CVE-2020-1880


JSON object : View

Products Affected

huawei

  • lion-al00c_firmware
  • lion-al00c
CWE
CWE-20

Improper Input Validation