CVE-2019-5292

Honor 10 Lite, Honor 8A, Huawei Y6 mobile phones with the versions before 9.1.0.217(C00E215R3P1), the versions before 9.1.0.205(C00E97R1P9), the versions before 9.1.0.205(C00E97R2P2) have an information leak vulnerability. Due to improper function error records of some module, an attacker with the access permission may exploit the vulnerability to obtain some information.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:honor_10_lite_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:honor_10_lite:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:honor_8a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:honor_8a:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:huawei:huawei_y6_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:huawei_y6:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-13 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5292

Mitre link : CVE-2019-5292

CVE.ORG link : CVE-2019-5292


JSON object : View

Products Affected

huawei

  • honor_8a
  • huawei_y6_firmware
  • huawei_y6
  • honor_8a_firmware
  • honor_10_lite_firmware
  • honor_10_lite