CVE-2016-8769

Huawei UTPS earlier than UTPS-V200R003B015D16SPC00C983 has an unquoted service path vulnerability which can lead to the truncation of UTPS service query paths. An attacker may put an executable file in the search path of the affected service and obtain elevated privileges after the executable file is executed.
Configurations

Configuration 1 (hide)

cpe:2.3:o:huawei:utps_firmware:*:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://www.security-geek.in/2017/02/07/0day-discovery-system-level-access-by-privilege-escalation-of-huawei-manufactured-airtel-photon-dongles/ - Third Party Advisory () http://www.security-geek.in/2017/02/07/0day-discovery-system-level-access-by-privilege-escalation-of-huawei-manufactured-airtel-photon-dongles/ - Third Party Advisory, URL Repurposed

27 Aug 2021, 13:48

Type Values Removed Values Added
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/40807/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/40807/ - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:huawei:utps_firmware:*:*:*:*:*:*:*:* cpe:2.3:o:huawei:utps_firmware:*:*:*:*:*:*:*:*

Information

Published : 2017-04-02 20:59

Updated : 2024-02-14 01:17


NVD link : CVE-2016-8769

Mitre link : CVE-2016-8769

CVE.ORG link : CVE-2016-8769


JSON object : View

Products Affected

huawei

  • utps_firmware
CWE
CWE-264

Permissions, Privileges, and Access Controls