CVE-2019-5263

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
HiSuite with 9.1.0.305 and earlier versions and 9.1.0.305(MAC) and earlier versions and HwBackup with earlier versions before 9.1.1.308 have a brute forcing encrypted backup data vulnerability. Huawei smartphone user backup information can be obtained by brute forcing the password for encrypting the backup.
Overview
  • CVE ID
  • CVE-2019-5263
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-29T20:15:12
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:huawei:hisuite:*:*:*:*:*:macos:*:* 1 OR 9.1.0.305
cpe:2.3:a:huawei:hisuite:*:*:*:*:*:windows:*:* 1 OR 9.1.0.305
cpe:2.3:a:huawei:hwbackup:*:*:*:*:*:*:*:* 1 OR 9.1.1.308
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:38:03 Added to TrackCVE
2022-12-04 07:12:54 2019-11-29T20:15Z 2019-11-29T20:15:12 CVE Published Date updated
2022-12-04 07:12:54 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 07:12:54 Analyzed Vulnerability Status updated